注:请多喝点热水或者凉白开,可预防肾结石,通风等。
痛风可伴发肥胖症、高血压病、糖尿病、脂代谢紊乱等多种代谢性疾病。

攻击机:
192.168.1.5 Debian

靶机:
192.168.1.2 Windows 7
192.168.1.115 Windows 2003
192.168.1.119 Windows 2003

第一季主要介绍scanner下的五个模块,辅助发现内网存活主机,分别为:

  • auxiliary/scanner/discovery/arp_sweep
  • auxiliary/scanner/discovery/udp_sweep
  • auxiliary/scanner/ftp/ftp_version
  • auxiliary/scanner/http/http_version
  • auxiliary/scanner/smb/smb_version

第二季主要介绍scanner下的五个模块,辅助发现内网存活主机,分别为:

  • auxiliary/scanner/ssh/ssh_version
  • auxiliary/scanner/telnet/telnet_version
  • auxiliary/scanner/discovery/udp_probe
  • auxiliary/scanner/dns/dns_amp
  • auxiliary/scanner/mysql/mysql_version

第三季主要介绍scanner下的五个模块,辅助发现内网存活主机,分别为:

  • auxiliary/scanner/netbios/nbname
  • auxiliary/scanner/http/title
  • auxiliary/scanner/db2/db2_version
  • auxiliary/scanner/portscan/ack
  • auxiliary/scanner/portscan/tcp

第四季主要介绍scanner下的五个模块,辅助发现内网存活主机,分别为:

  • auxiliary/scanner/portscan/syn
  • auxiliary/scanner/portscan/ftpbounce
  • auxiliary/scanner/portscan/xmas
  • auxiliary/scanner/rdp/rdp_scanner
  • auxiliary/scanner/smtp/smtp_version

十六:基于auxiliary/scanner/portscan/syn发现内网存活主机

  1. msf auxiliary(scanner/portscan/syn) > show options
  2. Module options (auxiliary/scanner/portscan/syn):
  3. Name Current Setting Required Description
  4. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  5. BATCHSIZE 256 yes The number of hosts to scan per set
  6. DELAY 0 yes The delay between connections, per thread, in millisecond s
  7. INTERFACE no The name of the interface
  8. JITTER 0 yes The delay jitter factor (maximum value by which to +/‐ DELAY) in milliseconds.
  9. PORTS 445 yes Ports to scan (e.g. 2225,80,110900)
  10. RHOSTS 192.168.1.115 yes The target address range or CIDR identifier
  11. SNAPLEN 65535 yes The number of bytes to capture
  12. THREADS 50 yes The number of concurrent threads
  13. TIMEOUT 500 yes The reply read timeout in milliseconds
  14. msf auxiliary(scanner/portscan/syn) > exploit
  15. [+] TCP OPEN 192.168.1.115:445
  16. [*] Scanned 1 of 1 hosts (100% complete)
  17. [*] Auxiliary module execution completed

第二十六课:基于MSF发现内网存活主机第四季 - 图1

十七:基于auxiliary/scanner/portscan/ftpbounce发现内网存活主机

  1. msf auxiliary(scanner/portscan/ftpbounce) > show options
  2. Module options (auxiliary/scanner/portscan/ftpbounce):
  3. Name Current Setting Required Description
  4. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  5. BOUNCEHOST 192.168.1.119 yes FTP relay host
  6. BOUNCEPORT 21 yes FTP relay port
  7. DELAY 0 yes The delay between connections, per thread, in millisecond s
  8. FTPPASS mozilla@example.com no The password for the specified usernam e
  9. FTPUSER anonymous no The username to authenticate as
  10. JITTER 0 yes The delay jitter factor (maximum value by which to +/‐ DELAY) in milliseconds.
  11. PORTS 2225 yes Ports to scan (e.g. 2225,80,110900)
  12. RHOSTS 192.168.1.119 yes The target address range or CIDR identifier
  13. THREADS 50 yes The number of concurrent threads
  14. msf auxiliary(scanner/portscan/ftpbounce) > exploit
  15. [+] 192.168.1.119:21 TCP OPEN 192.168.1.119:22
  16. [+] 192.168.1.119:21 TCP OPEN 192.168.1.119:23
  17. [+] 192.168.1.119:21 TCP OPEN 192.168.1.119:24
  18. [+] 192.168.1.119:21 TCP OPEN 192.168.1.119:25
  19. [*] 192.168.1.119:21 Scanned 1 of 1 hosts (100% complete)
  20. [*] Auxiliary module execution completed

第二十六课:基于MSF发现内网存活主机第四季 - 图2

十八:基于auxiliary/scanner/portscan/xmas发现内网存活主机

  1. msf auxiliary(scanner/portscan/xmas) > show options
  2. Module options (auxiliary/scanner/portscan/xmas):
  3. Name Current Setting Required Description
  4. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  5. BATCHSIZE 256 yes The number of hosts to scan per set
  6. DELAY 0 yes The delay between connections, per thread, in millisecond s
  7. INTERFACE no The name of the interface
  8. JITTER 0 yes The delay jitter factor (maximum value by which to +/‐ DELAY) in milliseconds.
  9. PORTS 80 yes Ports to scan (e.g. 2225,80,110900)
  10. RHOSTS 192.168.1.119 yes The target address range or CIDR identifier
  11. SNAPLEN 65535 yes The number of bytes to capture
  12. THREADS 50 yes The number of concurrent threads
  13. TIMEOUT 500 yes The reply read timeout in milliseconds
  14. msf auxiliary(scanner/portscan/xmas) > exploit

第二十六课:基于MSF发现内网存活主机第四季 - 图3

十九:基于auxiliary/scanner/rdp/rdp_scanner发现内网存活主机

  1. msf auxiliary(scanner/rdp/rdp_scanner) > show options
  2. Module options (auxiliary/scanner/rdp/rdp_scanner):
  3. Name Current Setting Required Description
  4. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  5. CredSSP true yes Whether or not to request CredSSP
  6. EarlyUser false yes Whether to support Earlier User Authorization Result PDU
  7. RHOSTS 192.168.1.2,115,119 yes The target address range or CIDR identifier
  8. RPORT 3389 yes The target port (TCP)
  9. THREADS 50 yes The number of concurrent threads
  10. TLS true yes Wheter or not request TLS security
  11. msf auxiliary(scanner/rdp/rdp_scanner) > exploit
  12. [*] Scanned 1 of 3 hosts (33% complete)
  13. [+] 192.168.1.115:3389 Identified RDP
  14. [*] Scanned 2 of 3 hosts (66% complete)
  15. [+] 192.168.1.119:3389 Identified RDP
  16. [*] Scanned 3 of 3 hosts (100% complete)
  17. [*] Auxiliary module execution completed

第二十六课:基于MSF发现内网存活主机第四季 - 图4

二十:基于auxiliary/scanner/smtp/smtp_version发现内网存活主机

  1. msf auxiliary(scanner/smtp/smtp_version) > show options
  2. Module options (auxiliary/scanner/smtp/smtp_version):
  3. Name Current Setting Required Description
  4. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  5. RHOSTS 192.168.1.5 yes The target address range or CIDR identifier
  6. RPORT 25 yes The target port (TCP)
  7. THREADS 50 yes The number of concurrent threads
  8. msf auxiliary(scanner/smtp/smtp_version) > exploit

第二十六课:基于MSF发现内网存活主机第四季 - 图5

Micropoor