ËüÊÇÒ»¸öÓÃÓÚ¿ª·¢ºÍÖ´ÐЩ¶´ÀûÓôúÂëµÄ¿ò¼Ü£¬°üÀ¨Ò»ÏµÁеŤ¾ßºÍÄ£¿é£¬Ö¼ÔÚ°ïÖúÓû§·¢ÏÖ²¢ÀûÓÃϵͳÖеÄ©¶´
ÔÚLinuxϵͳÖУ¬Í¨¹ýһϵÁÐÌØ¶¨µÄÃüÁMetasploitÄܹ»Ö´ÐиßЧµÄÉøÍ¸²âÊԺͩ¶´ÀûÓÃ
±¾ÎĽ«Ïêϸ½éÉÜLinuxϵͳÖÐMetasploitµÄ»ù±¾ÃüÁî¼°ÆäʹÓ÷½·¨£¬°ïÖú¶ÁÕßÕÆÎÕÕâһǿ´óµÄ¹¤¾ß
Ò»¡¢MetasploitµÄ°²×° ÔÚLinuxϵͳÉϰ²×°Metasploit֮ǰ£¬ÐèҪȷ±£ÏµÍ³ÊÇ×îÐµģ¬²¢°²×°±ØÒªµÄÒÀÀµÏî
ÒÔÏÂÊÇÏêϸµÄ°²×°²½Ö裺 1.¸üÐÂϵͳ£º bash sudo apt update sudo apt upgrade 2.°²×°±ØÒªµÄÒÀÀµÏ bash sudo apt install curl gnupg2 apt-transport-https 3.Ìí¼ÓMetasploit´æ´¢¿â£º Ê×ÏÈ£¬µ¼Èë´æ´¢¿âµÄÃÜÔ¿£º bash curl https://apt.metasploit.com/metasploit-framework.gpg.key | sudo apt-key add - È»ºó£¬Ìí¼Ó´æ´¢¿âµ½ÄãµÄϵͳÖУº bash echo deb https://apt.metasploit.com/lucid main | sudo tee /etc/apt/sources.list.d/metasploit-framework.list 4.°²×°Metasploit£º bash sudo apt update sudo apt install metasploit-framework °²×°¹ý³Ì¿ÉÄÜÐèÒªÒ»¶Îʱ¼ä£¬ÒòΪËü»áÏÂÔØºÍ°²×°Ò»Ð©¶îÍâµÄÈí¼þ°ü
5.ÑéÖ¤°²×°£º °²×°Íê³Éºó£¬Ê¹ÓÃÒÔÏÂÃüÁîÑéÖ¤MetasploitÊÇ·ñ³É¹¦°²×°£º bash msfconsole Èç¹ûÒ»ÇÐ˳Àû£¬ÄãÓ¦¸ÃÄܹ»¿´µ½MetasploitµÄÃüÁîÐнçÃæ
¶þ¡¢MetasploitµÄ»ù±¾ÃüÁî MetasploitµÄÃüÁîÐнӿڣ¨CLI£©ÌṩÁ˷ḻµÄ¹¦ÄÜ£¬Í¨¹ýһϵÁÐÃüÁî¿ÉÒÔÖ´Ðи÷ÖÖÉøÍ¸²âÊԺͩ¶´ÀûÓÃÈÎÎñ
ÒÔÏÂÊÇMetasploitµÄºËÐÄÃüÁî¼°ÆäÏêϸ½âÊÍ£º 1.Æô¶¯Metasploit¿ØÖÆÌ¨£º bash msfconsole ÕâÊÇMetasploit¿ò¼ÜµÄÖ÷ÒªÃüÁîÐнӿڣ¬Óû§¿ÉÒÔͨ¹ýÊäÈë¸ÃÃüÁîÀ´Æô¶¯Metasploit¿ò¼Ü²¢¿ªÊ¼Ê¹ÓÃËüµÄ¸÷ÖÖ¹¦ÄÜ
2.ËÑË÷Ä£¿é£º bash search ms17-010 ʹÓÃ`search`ÃüÁî¿ÉÒÔËÑË÷Metasploit¿ò¼ÜÖеÄÄ£¿é
Óû§¿ÉÒÔÊäÈë¹Ø¼ü´ÊÀ´²éÕÒÓëÆäÏà¹ØµÄ©¶´ÀûÓÃÄ£¿é£¬ÒÔ±ã¶Ôϵͳ½øÐвâÊÔ
Ä£¿éÃû³ÆÍ¨³£ÒÔ`exploit`£¨¹¥»÷Ä£¿é£©»ò`auxiliary`£¨¸¨ÖúÄ£¿é£©¿ªÍ·
3.¼ÓÔØÄ£¿é£º bash use auxiliary/scanner/smb/smb_ms17_010 Ò»µ©ÕÒµ½ÁËÐèҪʹÓõÄÄ£¿é£¬¿ÉÒÔʹÓÃ`use`ÃüÁîÀ´¼ÓÔØ¸ÃÄ£¿é
¼ÓÔØºó£¬Óû§¾Í¿ÉÒÔ¿ªÊ¼ÅäÖøÃÄ£¿é²¢Ö´ÐЩ¶´ÀûÓÃ
4.²é¿´Ä£¿éÑ¡Ï bash show options ʹÓÃ`showoptions`ÃüÁî¿ÉÒÔÏÔʾµ±Ç°Ä£¿éµÄËùÓпÉÓÃÑ¡Ïî
Óû§¿ÉÒÔͨ¹ý²é¿´Ñ¡ÏîÁбíÀ´Á˽âÄ£¿éµÄÅäÖÃÒªÇ󣬲¢½øÐÐÏàÓ¦µÄÉèÖÃ
ÿ¸öÑ¡Ïî¶¼ÓÐÒ»¸öµ±Ç°ÉèÖÃÖµºÍÒ»¸öÊÇ·ñ±ØÐëÉèÖõıê¼Ç
5.ÉèÖÃÄ£¿éÑ¡Ï bash set RHOSTS 192.168.1.2 set RPORT 445 ʹÓÃ`set`ÃüÁî¿ÉÒÔÅäÖÃÄ£¿éµÄÑ¡Ïî
Óû§ÐèÒªÉèÖÃһЩ¹Ø¼üÑ¡ÏÈçÄ¿±êIPµØÖ·£¨`RHOSTS`£©ºÍ¶Ë¿Ú£¨`RPORT`£©µÈ£¬ÒÔ±ã³É¹¦Ö´ÐЩ¶´ÀûÓÃ
Èç¹û²»ÉèÖö˿ڣ¬Í¨³£»áĬÈÏΪ445
6.Ö´ÐЩ¶´ÀûÓ㺠bash exploit µ±Ò»ÇÐÅäÖÃÍê³Éºó£¬¿ÉÒÔʹÓÃ`exploit`ÃüÁîÀ´Ö´ÐЩ¶´ÀûÓÃ
Ò»µ©ÃüÁî±»Ö´ÐУ¬Metasploit½«³¢ÊÔÀûÓÃϵͳµÄ©¶´
Èý¡¢MetasploitµÄ¸ß¼¶ÃüÁî ³ýÁËÉÏÊö»ù±¾ÃüÁîÍ⣬Metasploit»¹ÌṩÁËÐí¶à¸ß¼¶ÃüÁÓÃÓÚÖ´Ðиü¸´ÔÓµÄÈÎÎñºÍ¸ü¾«Ï¸µÄ¿ØÖÆ
ÒÔÏÂÊÇһЩ³£Óõĸ߼¶ÃüÁ 1.²é¿´ÀúÊ·ÃüÁ bash history ʹÓÃ`history`ÃüÁî¿ÉÒԲ鿴֮ǰִÐйýµÄËùÓÐÃüÁ·½±ãÓû§»ØËݺÍÖØ¸´Ö´ÐÐ
2.±£´æºÍ¼ÓÔØÃüÁ
bash
makerc
resource `resource`ÃüÁîÔòÓÃÓÚÔËÐд洢ÔÚÎļþÖеÄÃüÁî
3.¹ÜÀíºǫ́Ị̈߳º
bash
threads
ʹÓÃ`threads`ÃüÁî¿ÉÒԲ鿴ºÍ¹ÜÀíºǫ́Ïß³Ì Óû§¿ÉÒԲ鿴µ±Ç°ÔËÐеÄÏß³ÌÁÐ±í£¬²¢¶ÔÆä½øÐвÙ×÷£¬ÈçÔÝÍ£¡¢»Ö¸´»òÖÕÖ¹
4.Êý¾Ý¿â²Ù×÷£º
MetasploitʹÓÃÒ»¸öÊý¾Ý¿âÀ´´æ´¢ºÍ¹ÜÀíÉøÍ¸²âÊÔ¹ý³ÌÖеĸ÷ÖÖÊý¾Ý ÒÔÏÂÊÇһЩ³£ÓõÄÊý¾Ý¿â²Ù×÷ÃüÁ
bash
db_connect
db_disconnect
db_export
db_import
db_nmap
db_rebuild_cache
db_status
hosts
loot
notes
services
vulns
workspace
ÕâЩÃüÁîÔÊÐíÓû§Á¬½Óµ½Êý¾Ý¿â¡¢¶Ï¿ªÁ¬½Ó¡¢µ¼³öºÍµ¼ÈëÊý¾Ý¡¢Ö´ÐÐÍøÂçɨÃè¡¢ÖØ½¨»º´æ¡¢²é¿´Êý¾Ý¿â״̬ÒÔ¼°ÁгöÖ÷»ú¡¢Õ½ÀûÆ·¡¢±Ê¼Ç¡¢·þÎñ¡¢Â©¶´ºÍ¹¤×÷ÇøµÈÐÅÏ¢
5.ƾ֤¹ÜÀí£º
bash
creds
ʹÓÃ`creds`ÃüÁî¿ÉÒÔÁгöÊý¾Ý¿âÖд洢µÄËùÓÐÆ¾Ö¤ÐÅÏ¢£¬·½±ãÓû§ÔÚÉøÍ¸²âÊÔ¹ý³ÌÖйÜÀíºÍʹÓÃ
ËÄ¡¢×¢ÒâÊÂÏî
¾¡¹ÜMetasploitÊÇÒ»¸öÇ¿´óµÄ¹¤¾ß£¬µ«ÔÚʹÓùý³ÌÖÐÐèҪעÒâÒÔϼ¸µã£º
1.·¨Âɺ͵ÀµÂ£ºÔÚʹÓÃMetasploit½øÐÐÉøÍ¸²âÊԺͩ¶´ÀûÓÃʱ£¬±ØÐë×ñÊØµ±µØµÄ·¨ÂÉ·¨¹æºÍµÀµÂ¹æ·¶ δ¾ÊÚȨÉÃ×Ô²âÊÔËûÈ˵ÄϵͳÊÇ·Ç·¨µÄ£¬²¢¿ÉÄܵ¼ÖÂÑÏÖØµÄ·¨Âɺó¹û
2.ȨÏÞºÍÊÚȨ£ºÔÚ½øÐÐÉøÍ¸²âÊÔ֮ǰ£¬±ØÐë»ñµÃÄ¿±êϵͳµÄÊÚȨ δ¾ÊÚȨµÄ²âÊÔÊÇÎ¥·¨µÄ£¬²¢ÇÒ¿ÉÄÜËðº¦Ä¿±êϵͳµÄ°²È«ÐÔºÍÎȶ¨ÐÔ
3.·çÏÕÒâʶ£ºÉøÍ¸²âÊԺͩ¶´ÀûÓþßÓÐÒ»¶¨µÄ·çÏÕÐÔ ÔÚ²âÊÔ¹ý³ÌÖУ¬±ØÐëСÐĽ÷É÷£¬±ÜÃâ¶ÔÄ¿±êϵͳÔì³É²»±ØÒªµÄË𺦻òÊý¾Ýй¶
4.³ÖÐøÑ§Ï°£ºÐÅÏ¢°²È«ÁìÓòÊÇÒ»¸ö²»¶Ï·¢Õ¹µÄÁìÓò еĩ¶´ºÍ¹¥»÷·½·¨²»¶ÏÓ¿ÏÖ£¬Òò´Ë±ØÐë±£³Ö³ÖÐøÑ§Ï°µÄ̬¶È£¬²»¶Ï¸üÐÂ×Ô¼ºµÄ֪ʶºÍ¼¼ÄÜ
Îå¡¢×ܽá
MetasploitÊÇÒ»¸ö¹¦ÄÜÇ¿´óµÄÉøÍ¸²âÊԺͩ¶´ÀûÓù¤¾ß£¬Í¨¹ýһϵÁÐÃüÁî¿ÉÒÔÖ´Ðи÷ÖÖ¸´ÔÓµÄÈÎÎñ ±¾ÎÄÏêϸ½éÉÜÁËMetasploitÔÚLinuxϵͳÖеݲװºÍ»ù±¾ÃüÁîʹÓ÷½·¨£¬²¢¼òÒª½éÉÜÁ˸߼¶ÃüÁîºÍ×¢ÒâÊÂÏî Ï£Íû±¾ÎÄÄܹ»°ïÖú¶ÁÕ߸üºÃµØÕÆÎÕMetasploitÕâÒ»¹¤¾ß£¬²¢ÔÚÐÅÏ¢°²È«ÁìÓòÈ¡µÃ¸ü´óµÄ³É¾Í