注:请多喝点热水或者凉白开,可预防肾结石,通风等。
痛风可伴发肥胖症、高血压病、糖尿病、脂代谢紊乱等多种代谢性疾病。

攻击机:
192.168.1.5 Debian
靶机:
192.168.1.2 Windows 7
192.168.1.115 Windows 2003
192.168.1.119 Windows 2003

第一季主要介绍scanner下的五个模块,辅助发现内网存活主机,分别为:

  • auxiliary/scanner/discovery/arp_sweep
  • auxiliary/scanner/discovery/udp_sweep
  • auxiliary/scanner/ftp/ftp_version
  • auxiliary/scanner/http/http_version
  • auxiliary/scanner/smb/smb_version

第二季主要介绍scanner下的五个模块,辅助发现内网存活主机,分别为:

  • auxiliary/scanner/ssh/ssh_version
  • auxiliary/scanner/telnet/telnet_version
  • auxiliary/scanner/discovery/udp_probe
  • auxiliary/scanner/dns/dns_amp
  • auxiliary/scanner/mysql/mysql_version

第三季主要介绍scanner下的五个模块,辅助发现内网存活主机,分别为:

  • auxiliary/scanner/netbios/nbname
  • auxiliary/scanner/http/title
  • auxiliary/scanner/db2/db2_version
  • auxiliary/scanner/portscan/ack
  • auxiliary/scanner/portscan/tcp

十一:基于auxiliary/scanner/netbios/nbname发现内网存活主机

  1. msf auxiliary(scanner/netbios/nbname) > show options
  2. Module options (auxiliary/scanner/netbios/nbname):
  3. Name Current Setting Required Description
  4. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  5. BATCHSIZE 256 yes The number of hosts to probe in each set
  6. RHOSTS 192.168.1.0/24 yes The target address range or CIDR identifier
  7. RPORT 137 yes The target port (UDP)
  8. THREADS 50 yes The number of concurrent threads
  9. msf auxiliary(scanner/netbios/nbname) > exploit
  10. [*] Sending NetBIOS requests to 192.168.1.0‐>192.168.1.255 (256 hosts)
  11. [+] 192.168.1.2 [JOHNPC] OS:Windows Names:(JOHNPC, WORKGROUP, __MSBROWSE__) Addresses:(192.168.1.2, 192.168.163.1, 192.168.32.1)Mac:4c:cc:6a:e3:51:27
  12. [+] 192.168.1.115 [VM_2003X86] OS:Windows Names:(VM_2003X86,WORKGROUP) Addresses:(192.168.1.115) Mac:00:0c:29:af:ce:cc Virtual Machine:VMWare
  13. [+] 192.168.1.119 [WIN03X64] OS:Windows User:ADMINISTRATOR Names:(WIN03X64, WORKGROUP, ADMINISTRATOR) Addresses:(192.168.1.119)Mac:00:0c:29:85:d6:7d Virtual Machine:VMWare
  14. [*] Scanned 256 of 256 hosts (100% complete)
  15. [*] Auxiliary module execution completed

第二十五课:基于MSF发现内网存活主机第三季  - 图1

十二:基于auxiliary/scanner/http/title发现内网存活主机

  1. msf auxiliary(scanner/http/title) > show options
  2. Module options (auxiliary/scanner/http/title):
  3. Name Current Setting Required Description
  4. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  5. Proxies no A proxy chain of format type:host:port[,type:host:port] [...]
  6. RHOSTS 192.168.1.115,119 yes The target address range or CIDR identifier
  7. RPORT 80 yes The target port (TCP)
  8. SHOW_TITLES true yes Show the titles on the console as they are grabbed
  9. SSL false no Negotiate SSL/TLS for outgoing connections
  10. STORE_NOTES true yes Store the captured information in notes. Use "no tes‐t http.title" to view
  11. TARGETURI / yes The base path
  12. THREADS 50 yes The number of concurrent threads
  13. msf auxiliary(scanner/http/title) > exploit
  14. [*] [192.168.1.115:80] [C:200] [R:] [S:MicrosoftIIS/6.0] 协同管理系统
  15. [*] Scanned 2 of 2 hosts (100% complete)
  16. [*] Auxiliary module execution completed

第二十五课:基于MSF发现内网存活主机第三季  - 图2

十三:基于auxiliary/scanner/db2/db2_version发现db2服务

  1. msf auxiliary(scanner/http/title) > use auxiliary/scanner/db2/db2_version
  2. msf auxiliary(scanner/db2/db2_version) > show options
  3. Module options (auxiliary/scanner/db2/db2_version):
  4. Name Current Setting Required Description
  5. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  6. DATABASE toolsdb yes The name of the target database
  7. RHOSTS 192.168.1.0/24 yes The target address range or CIDR identifier
  8. RPORT 50000 yes The target port (TCP)
  9. THREADS 50 yes The number of concurrent threads
  10. TIMEOUT 5 yes Timeout for the DB2 probe
  11. msf auxiliary(scanner/db2/db2_version) > exploit

第二十五课:基于MSF发现内网存活主机第三季  - 图3

十四:基于auxiliary/scanner/portscan/ack发现内网存活主机

  1. msf auxiliary(scanner/portscan/ack) > show options
  2. Module options (auxiliary/scanner/portscan/ack):
  3. Name Current Setting Required Description
  4. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  5. BATCHSIZE 256 yes The number of hosts to scan per set
  6. DELAY 0 yes The delay between connections, per thread, in milliseconds
  7. INTERFACE no The name of the interface
  8. JITTER 0 yes The delay jitter factor (maximum value by which to +/‐ DELAY) in milliseconds.
  9. PORTS 445 yes Ports to scan (e.g. 2225,80,110900)
  10. RHOSTS 192.168.1.115,119 yes The target address range or CIDR identifier
  11. SNAPLEN 65535 yes The number of bytes to capture
  12. THREADS 50 yes The number of concurrent threads
  13. TIMEOUT 500 yes The reply read timeout in milliseconds
  14. msf auxiliary(scanner/portscan/ack) > exploit
  15. [*] TCP UNFILTERED 192.168.1.115:445
  16. [*] TCP UNFILTERED 192.168.1.119:445
  17. [*] Scanned 2 of 2 hosts (100% complete)
  18. [*] Auxiliary module execution completed

第二十五课:基于MSF发现内网存活主机第三季  - 图4

十五:基于auxiliary/scanner/portscan/tcp发现内网存活主机

  1. msf auxiliary(scanner/portscan/tcp) > show options
  2. Module options (auxiliary/scanner/portscan/tcp):
  3. Name Current Setting Required Description
  4. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  5. CONCURRENCY 10 yes The number of concurrent ports to check per host
  6. DELAY 0 yes The delay between connections, per thread, in milliseconds
  7. JITTER 0 yes The delay jitter factor (maximum value by which to +/‐ DELAY) in milliseconds.
  8. PORTS 445 yes Ports to scan (e.g. 2225,80,110900)
  9. RHOSTS 192.168.1.115,119,2 yes The target address range or CIDR identifier
  10. THREADS 50 yes The number of concurrent threads
  11. TIMEOUT 1000 yes The socket connect timeout in milliseconds
  12. msf auxiliary(scanner/portscan/tcp) > exploit
  13. [+] 192.168.1.2: 192.168.1.2:445 TCP OPEN
  14. [*] Scanned 1 of 3 hosts (33% complete)
  15. [+] 192.168.1.119: 192.168.1.119:445 TCP OPEN
  16. [+] 192.168.1.115: 192.168.1.115:445 TCP OPEN
  17. [*] Scanned 3 of 3 hosts (100% complete)
  18. [*] Auxiliary module execution completed

第二十五课:基于MSF发现内网存活主机第三季  - 图5

Micropoor