攻击机:
192.168.1.5 Debian

靶机:
192.168.1.2 Windows 7
192.168.1.119 Windows 2003

第一季主要介绍 scanner 下的五个模块,辅助发现内网存活主机,分别为:

  • auxiliary/scanner/discovery/arp_sweep
  • auxiliary/scanner/discovery/udp_sweep
  • auxiliary/scanner/ftp/ftp_version
  • auxiliary/scanner/http/http_version
  • auxiliary/scanner/smb/smb_version

一:基于scanner/http/http_version发现HTTP服务

  1. Module options (auxiliary/scanner/http/http_version):
  2. Name Current Setting Required Description
  3. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  4. Proxies no A proxy chain of format type:host:port[,type:host:port] [...]
  5. RHOSTS 192.168.1.0/24 yes The target address range or CIDR identifier
  6. RPORT 80 yes The target port (TCP)
  7. SSL false no Negotiate SSL/TLS for outgoing connections
  8. THREADS 20 yes The number of concurrent threads
  9. VHOST no HTTP server virtual host
  10. msf auxiliary(scanner/http/http_version) > exploit
  11. [+] 192.168.1.1:80
  12. [*] Scanned 27 of 256 hosts (10% complete)
  13. [*] Scanned 82 of 256 hosts (32% complete)
  14. [*] Scanned 103 of 256 hosts (40% complete)
  15. [+] 192.168.1.119:80 MicrosoftIIS/6.0 ( Powered by ASP.NET )
  16. [*] Scanned 129 of 256 hosts (50% complete)
  17. [*] Scanned 154 of 256 hosts (60% complete)
  18. [*] Scanned 182 of 256 hosts (71% complete)
  19. [*] Scanned 205 of 256 hosts (80% complete)
  20. [*] Scanned 256 of 256 hosts (100% complete)
  21. [*] Auxiliary module execution completed

三:基于scanner/ftp/ftp_version发现FTP服务

  1. msf auxiliary(scanner/ftp/ftp_version) > show options
  2. Module options (auxiliary/scanner/ftp/ftp_version):
  3. Name Current Setting Required Description
  4. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  5. FTPPASS mozilla@example.com no The password for the specified username
  6. FTPUSER anonymous no The username to authenticate as
  7. RHOSTS 192.168.1.0/24 yes The target address range or CIDR identifier
  8. RPORT 21 yes The target port (TCP)
  9. THREADS 50 yes The number of concurrent threads
  10. msf auxiliary(scanner/ftp/ftp_version) > exploit
  11. [*] Scanned 51 of 256 hosts (19% complete)
  12. [*] Scanned 52 of 256 hosts (20% complete)
  13. [*] Scanned 100 of 256 hosts (39% complete)
  14. [*] Scanned 103 of 256 hosts (40% complete)
  15. [*] Scanned 133 of 256 hosts (51% complete)
  16. [*] Scanned 183 of 256 hosts (71% complete)
  17. [*] Scanned 197 of 256 hosts (76% complete)
  18. [*] Scanned 231 of 256 hosts (90% complete)
  19. [*] Scanned 256 of 256 hosts (100% complete)
  20. [*] Auxiliary module execution completed

第二十三课:基于MSF发现内网存活主机第一季 - 图1

五:基于scanner/discovery/udp_sweep发现内网存活主机

  1. msf auxiliary(scanner/discovery/udp_sweep) > show options
  2. Module options (auxiliary/scanner/discovery/udp_sweep):
  3. Name Current Setting Required Description
  4. ‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐ ‐‐‐‐‐‐‐‐‐‐‐
  5. BATCHSIZE 256 yes The number of hosts to probe in each set
  6. RHOSTS 192.168.1.0/24 yes The target address range or CIDR identifier
  7. THREADS 50 yes The number of concurrent threads
  8. msf auxiliary(scanner/discovery/udp_sweep) > exploit
  9. [*] Sending 13 probes to 192.168.1.0‐>192.168.1.255 (256 hosts)
  10. [*] Discovered DNS on 192.168.1.1:53 (ce2a8500000100010000000007564552 53494f4e0442494e440000100003c00c0010000300000001001a19737572656c7920796f7
  11. 5206d757374206265206a6f6b696e67)
  12. [*] Discovered NetBIOS on 192.168.1.2:137 (JOHNPC:<00>:U :WORKGROUP:<00>:G :JOHNPC:<20>:U :WORKGROUP:<1e>:G :WORKGROUP:<1d>:U
  13. :__MSBROWSE__ <01>:G :4c:cc:6a:e3:51:27)
  14. [*] Discovered NetBIOS on 192.168.1.119:137 (WIN03X64:<00>:U :WIN03X64:<20>:U :WORKGROUP:<00>:G :WORKGROUP:<1e>:G :WIN03X64:<03>:U
  15. :ADMINISTRA TOR:<03>:U :WIN03X64:<01>:U :00:0c:29:85:d6:7d)
  16. [*] Auxiliary module execution completed