码迷,mamicode.com
首页 > 数据库 > 详细

Ethical Hacking - GAINING ACCESS(2)

时间:2019-12-19 23:27:35      阅读:112      评论:0      收藏:0      [点我收藏+]

标签:any   outer   ports   may   exe   efault   and   ever   form   

Server Side Attacks - INFORMATION GATHERING

  • Need an IP address.
  • Very simple if target is on the same network (netdiscover or zenmap).
  • If target has a domain, then a simple ping will return its IP.

  > ping www.XXXX.com

  • Getting the IP is tricker if the target is a personal computer, might be useless if the target is accessing the internet through a network as the IP will be the router IP and not the targets, client side attacks are more effective in this case as reverse connetcion can be use.

INFORMATION GATHERING

  • Try default password(ssh iPad case).
  • Services might be mis-configured, such as the "r" service. Ports 512, 513, 514
  • Some might even contain a back door!
  • Code execution vulnerabilites.

CASE:

Target - Server Metasploitable

Tool - Zenmap on Kali Linux

Start the metasploit server first.(The same network with Kali Linux)

技术图片

 

 Input the target IP  and click start button.

技术图片

 

After scan is finished, we need to analyse the scan result.

技术图片

 

 We find netkit-rsh and google it. It maybe interesting.

技术图片

 

Install rsh-client firstly.

技术图片

 

 We login the target server with default account - root.

技术图片

 

 We have the root right now, so can find many useful information about this target server.

技术图片

 

Ethical Hacking - GAINING ACCESS(2)

标签:any   outer   ports   may   exe   efault   and   ever   form   

原文地址:https://www.cnblogs.com/keepmoving1113/p/12070582.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!