渗透测试 完全初学者指南 读书笔记 【四】Metasploit渗透工具

这篇博客是渗透测试初学者的Metasploit使用笔记,详细介绍了如何启动Metasploit,查找和选择攻击模块,设置模块选项如RHOST和RPORT,以及创建和部署有效载荷。重点讲述了使用Msfvenom创建有效载荷的步骤,包括选取payload、设定选项、选择输出格式和连接靶机。此外,还提及了辅助类模块的用途和如何查看Windows系统的IP地址及端口状态。
摘要由CSDN通过智能技术生成


介绍:记录读书笔记
❤️ 书名:渗透测试 完全初学者指南

工具:

  • kali Linux(带Metasploit)
  • windows XP sp2(未安装安全补丁)

1.启动Metasploit

<1>.启动Metasploit

┌──(root💀kali)-[/home/kali]
└─# service postgresql start
                                                                                                                                                                                                                                                                           
┌──(root💀kali)-[/home/kali]
└─msfconsole

<2>.help

msf6 > help route
Route traffic destined to a given subnet through a supplied session.

Usage:
  route [add/remove] subnet netmask [comm/sid]
  route [add/remove] cidr [comm/sid]
  route [get] <host or network>
  route [flush]
  route [print]

Subcommands:
  add - make a new route
  remove - delete a route; 'del' is an alias
  flush - remove all routes
  get - display the route for a given target
  print - show all active routes

Examples:
  Add a route for all hosts from 192.168.0.0 to 192.168.0.255 through session 1
    route add 192.168.0.0 255.255.255.0 1
    route add 192.168.0.0/24 1

  Delete the above route
    route remove 192.168.0.0/24 1
    route del 192.168.0.0 255.255.255.0 1

  Display the route that would be used for the given host or network
    route get 192.168.0.11

<3>.查找Metasploit模块

  1. 在线的Metasploit模块数据库
  2. 内置的搜索命令
msf6 > search ms08-067
Matching Modules
================

   #  Name                                 Disclosure Date  Rank   Check  Description
   -  ----                                 ---------------  ----   -----  -----------
   0  exploit/windows/smb/ms08_067_netapi  2008-10-28       great  Yes    MS08-067 Microsoft Server Service Relative Path Stack Corruption


Interact with a module by name or index. For example info 0, use 0 or use exploit/windows/smb/ms08_067_netap
  1. 验证命令
msf6 > info exploit/windows/smb/ms08_067_netapi
       Name: MS08-067 Microsoft Server Service Relative Path Stack Corruption 
     Module: exploit/windows/smb/ms08_067_netapi
   Platform: Windows
       Arch: 
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Great
  Disclosed: 2008-10-28

Provided by:
  hdm <x@hdm.io>
  Brett Moore <brett.moore@insomniasec.com>
  frank2 <frank2@dc949.org>
  jduck <jduck@metasploit.com>

Available targets:
  Id  Name
  --  ----
  0   Automatic Targeting
  1   Windows 2000 Universal
  2   Windows XP SP0/SP1 Universal
  3   Windows 2003 SP0 Universal
  4   Windows XP SP2 English (AlwaysOn NX)
  5   Windows XP SP2 English (NX)
  6   Windows XP SP3 English (AlwaysOn NX)
  ......
  70  Windows 2003 SP2 Japanese (NO NX)
  71  Windows 2003
  • 0
    点赞
  • 4
    收藏
    觉得还不错? 一键收藏
  • 1
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值