博客
关于我
强烈建议你试试无所不能的chatGPT,快点击我
OSCP Learning Notes - Post Exploitation(4)
阅读量:4473 次
发布时间:2019-06-08

本文共 1445 字,大约阅读时间需要 4 分钟。

Pivoting

 1. Edit the virtual network settings of the Vmware.

2. Set the Network Adapter(s) of Kali Linux, IE8-Win7 and Kioptrix Level 1 as showed in the following screenshoots.

The Kali Linux should only talk to IE8-Win7 machine, and can not talk to Kioptrix Level 1.

The  Kioptrix Level 1 should only talk to IE8-Win7 machine, and can not talk to Kali Linux.

3.Confirm the IP addresses of the Vmware machines.

The IP address of Kali Linux is 10.1.10.129.

 There are two IP addresses of IE8-Win7, one is 192.168.134.128 and the other one is 10.1.10.128.

The IP address of Kioptrix Level 1 is 192.168.134.2.

4.Set the Java Security Panel on IE8-Win7 to Medium and add the IP of Kali to the Exception site list.

 5. Use setoolkit and metasploit to exploit the target server.

Open Issue:

 

--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

5. Try to see the routes.

run autoroute -p

 

ipconfig

arp -a

netstat -ano

route

 

run autoroute -s 192.168.134.0/24

 

run autoroute -p

6. Start the Metasploit and choose proper module.

use auxiliary/scanner/portscan/tcp show options set ports 139 set rhosts 192.168.134.131

Run the exploit now.

 

 When exiting the session,  we can not scan the target server now...

 

转载于:https://www.cnblogs.com/keepmoving1113/p/11274136.html

你可能感兴趣的文章
CSS清除浮动
查看>>
转:iphone 申请证书
查看>>
Python就业方向
查看>>
一步步学习SPD2010--第二章节--处理SP网站(3)--创建网站层次架构
查看>>
TCP
查看>>
10个经典的C语言面试基础算法及代码
查看>>
普通的java Ftp客户端的文件上传
查看>>
视图系统
查看>>
Palindromes _easy version
查看>>
vue 小记
查看>>
CURRICULUM VITAE
查看>>
Groovy 程序结构
查看>>
SpringAOP用到了什么代理,以及动态代理与静态代理的区别
查看>>
数据预处理:独热编码(One-Hot Encoding)
查看>>
【NLP新闻-2013.06.03】New Book Where Humans Meet Machines
查看>>
mongodb安装4.0(rpm)
查看>>
备忘pwnable.kr 之passcode
查看>>
好久没敲代码了,手有点生——一个小小的时钟
查看>>
运算符 AS和IS 的区别
查看>>
(转)详解C中volatile关键字
查看>>