metasploit框架_metasploit框架基础知识第1部分自动开发手册

metasploit框架

Metasploit Framework (MSF) is a commonly-used tool for exploitation. In this tutorial, we are going to exploit our targets manually to automatically utilizing MSF. Many modules are provided and are categorized according to the functionalities. We can list the categorizations of modules first.

Metasploit框架(MSF)是一种常用的利用工具。 在本教程中,我们将手动利用目标来自动利用MSF。 提供了许多模块,并根据功能进行了分类。 我们可以先列出模块的分类。

user@kali:~$ ls /usr/share/metasploit-framework/modules/ auxiliary  encoders  evasion  exploits  nops  payloads  post

The numbers of each categorization are shown in the banner of msfconsole.

msfconsole的标题中显示了每种分类的编号。

       =[ metasploit v5.0.99-dev                          ]
+ -- --=[ 2045 exploits - 1106 auxiliary - 344 post ]
+ -- --=[ 562 payloads - 45 encoders - 10 nops ]
+ -- --=[ 7 evasion ]

Our purpose is to get access to the targets by exploitation, so we mainly focus on the exploits in this tutorial.

我们的目的是通过利用来访问目标,因此我们主要关注本教程中的利用

Before we move on, one thing we need to think about.

在继续之前,我们需要考虑一件事。

Are we going to exploit manually or automatically in our cases?

在我们的案例中,我们要手动还是自动利用?

We will introduce both the manual and automatic methods in the following tutorials. Each method has its pros and cons. We need to assess which is more suitable for different cases. The considering factors may include the requirements of stealth, efficiency, etc. We will give some examples at the end of this article, so stay tuned please : )).

在以下教程中,我们将介绍手动和自动方法。 每种方法都有其优缺点。 我们需要评估哪种更适合不同情况。 考虑因素可能包括隐身性,效率等要求。我们将在本文结尾处给出一些示例,请继续关注:))。

逐步进行手动开发 (Manual Exploitation Step-By-Step)

启动Msfconsole (Launching Msfconsole)

Before launching Msfconsole, we should start the PostgreSQL service that is the backend database of MSF. The database is used to store the host information. At the beginning of learning MSF, the usage of the database is easily ignored. As learning further, You will find it very useful while organizing penetration testing projects or jobs of automation.

在启动Msfconsole之前,我们应该启动作为MSF后端数据库的PostgreSQL服务。 该数据库用于存储主机信息。 在开始学习MSF时,很容易忽略数据库的使用。 随着学习的深入,您会发现在组织渗透测试项目或自动化工作时非常有用。

u@kali:~$ systemctl start postgresql.service

For the first time launching MSF, we need to initialize the database.

第一次启动MSF,我们需要初始化数据库。

u@kali:~$ msfdb init

Now, let’s launch the msfconsole. The parameter ‘-q’ means running without showing the banner (quiet mode). Eventually, we are in the console after prompting msf5 >.

现在,让我们启动msfconsole。 参数“ -q”表示运行时不显示标语(安静模式)。 最终,我们在提示msf5 >后进入控制台。

u@kali:~$ msfconsole -q
msf5 >

搜索模块 (Searching Modules)

Based on the results of scanning and vulnerability discovery, we need to search for suitable exploits. The msfconsole supports customized searching. We can list the searching options by using the help search.

根据扫描和漏洞发现的结果,我们需要搜索合适的漏洞。 msfconsole支持自定义搜索。 我们可以使用help search列出搜索选项。

msf5 > help search
Keywords:
app : Modules that are client or server attacks
author : Modules written by this author
bid : Modules with a matching Bugtraq ID
cve : Modules with a matching CVE ID
edb : Modules with a matching Exploit-DB ID
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值