https://resources.infosecinstitute.com/ ... e3-part-2/
ANALISI DEL PROBLEMA:
Il primo approccio è sempre quello di pianificare l'attacco verso il nostro "
pc-vittima" nel modo più dettagliato possibile utilizzando gli strumenti giusti al momento giusto.
Cosa voglio dire con questo? Nella realtà gli attacchi informatici non sono mai cosi semplici e veloci come vengono mostrati in questa guida. Forse vi capiterà una volta nella vita e con una botta di fortuna, ma di solito non è cosi. Fra l'altro non dimentichiamoci che gran parte degli exploit presenti e utilizzati in questa sezione sono frutto di ragionamenti e tecniche già affrontate da persone preparate e confezionate pronte all'uso.
MAPPA DELLA RETE:
Per prima cosa creiamo una mappa della nostra rete (ovvero la rete nella quale vogliamo eseguire il nostro attacco). Quindi utiliziamo il software nmap per verificare quanti dispositivi sono connessi sulla rete.
Quick-scan: effettuiamo una scansione rapida di tutta la rete e ottenere gli indirizzi di tutti i pc collegati.
Con questo comando nmap effettuerà un semplice ping verso tutti i dispositivi presenti sulla rete 172.28.128.xxx e visualizzerà i risultati in tempi brevi. Per convenzione assumeremo i seguenti valori degli indirizzi IP e li utilizzeremo negli esempi successivi.
- VM-Kali = 172.28.128.2 - Kali Linux (macchina di attacco)
- vagrant-2008R2 = 172.28.128.3 - Metasploitable3 (macchina vittima)
- metasploitable3-ub1404 = 172.28.128.4 - Metasploitable3 (macchina vittima)
In questo caso non utilizzeremo il comando
netdiscover –r 172.28.128.0/24 perchè non funziona correttamente nonostante netdiscover invia richieste ARP a tutte le macchine specificate nell'intervallo e mostra i dettagli degli host live in base alle risposte.
Checking ARP Cache arp -a -n
Full-scan: una volta identificato il omputer vittima, effettuiamo una scansione più approfondita e ottenere il maggior numero di informazioni:
Starting Nmap 7.80 ( https://nmap.org ) at 2020-01-11 17:46 CEST
NSE: Loaded 151 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 17:46
Completed NSE at 17:46, 0.00s elapsed
Initiating NSE at 17:46
Completed NSE at 17:46, 0.00s elapsed
Initiating NSE at 17:46
Completed NSE at 17:46, 0.00s elapsed
Initiating Ping Scan at 17:46
Scanning 172.28.128.3 [2 ports]
Completed Ping Scan at 17:46, 0.00s elapsed (1 total hosts)
Initiating Parallel DNS resolution of 1 host. at 17:46
Completed Parallel DNS resolution of 1 host. at 17:46, 2.03s elapsed
Initiating Connect Scan at 17:46
Scanning 172.28.128.3 [65535 ports]
Discovered open port 21/tcp on 172.28.128.3
Discovered open port 22/tcp on 172.28.128.3
Discovered open port 80/tcp on 172.28.128.3
Discovered open port 8080/tcp on 172.28.128.3
Discovered open port 5985/tcp on 172.28.128.3
Discovered open port 49153/tcp on 172.28.128.3
Discovered open port 8383/tcp on 172.28.128.3
Connect Scan Timing: About 22.95% done; ETC: 17:49 (0:01:44 remaining)
Discovered open port 8484/tcp on 172.28.128.3
Discovered open port 49154/tcp on 172.28.128.3
Discovered open port 8022/tcp on 172.28.128.3
Discovered open port 4848/tcp on 172.28.128.3
Discovered open port 49177/tcp on 172.28.128.3
Discovered open port 1617/tcp on 172.28.128.3
Discovered open port 8020/tcp on 172.28.128.3
Discovered open port 8282/tcp on 172.28.128.3
Connect Scan Timing: About 59.45% done; ETC: 17:48 (0:00:42 remaining)
Discovered open port 9200/tcp on 172.28.128.3
Discovered open port 8585/tcp on 172.28.128.3
Discovered open port 49176/tcp on 172.28.128.3
Discovered open port 8027/tcp on 172.28.128.3
Completed Connect Scan at 17:48, 87.21s elapsed (65535 total ports)
Initiating Service scan at 17:48
Scanning 19 services on 172.28.128.3
Completed Service scan at 17:51, 156.18s elapsed (19 services on 1 host)
NSE: Script scanning 172.28.128.3.
Initiating NSE at 17:51
Completed NSE at 17:51, 15.36s elapsed
Initiating NSE at 17:51
Completed NSE at 17:52, 60.97s elapsed
Initiating NSE at 17:52
Completed NSE at 17:52, 0.00s elapsed
Nmap scan report for 172.28.128.3
Host is up (0.00047s latency).
Not shown: 65516 filtered ports
PORT STATE SERVICE VERSION
21/tcp open ftp Microsoft ftpd
| ftp-syst:
|_ SYST: Windows_NT
22/tcp open ssh OpenSSH 7.1 (protocol 2.0)
| ssh-hostkey:
| 2048 c3:86:77:0e:3e:99:68:a0:fb:9e:8e:17:88:04:1a:a2 (RSA)
|_ 521 35:6f:6b:70:95:b5:3e:9f:f9:c8:ee:f8:06:28:7a:f7 (ECDSA)
80/tcp open http Microsoft IIS httpd 7.5
| http-methods:
| Supported Methods: OPTIONS TRACE GET HEAD POST
|_ Potentially risky methods: TRACE
|_http-server-header: Microsoft-IIS/7.5
|_http-title: Site doesn't have a title (text/html).
1617/tcp open java-rmi Java RMI
| rmi-dumpregistry:
| jmxrmi
| javax.management.remote.rmi.RMIServerImpl_Stub
| @127.0.0.1:49176
| extends
| java.rmi.server.RemoteStub
| extends
|_ java.rmi.server.RemoteObject
4848/tcp open ssl/appserv-http?
|_ssl-date: 2020-01-11T17:51:23+00:00; +1s from scanner time.
5985/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
|_http-server-header: Microsoft-HTTPAPI/2.0
|_http-title: Not Found
8020/tcp open http Apache httpd
| http-methods:
| Supported Methods: GET HEAD POST PUT DELETE OPTIONS
|_ Potentially risky methods: PUT DELETE
|_http-server-header: Apache
|_http-title: Site doesn't have a title (text/html;charset=UTF-8).
8022/tcp open http Apache Tomcat/Coyote JSP engine 1.1
| http-methods:
| Supported Methods: GET HEAD POST PUT DELETE OPTIONS
|_ Potentially risky methods: PUT DELETE
|_http-server-header: Apache-Coyote/1.1
|_http-title: Site doesn't have a title (text/html;charset=UTF-8).
8027/tcp open unknown
8080/tcp open http Sun GlassFish Open Source Edition 4.0
| http-methods:
|_ Supported Methods: GET
|_http-open-proxy: Proxy might be redirecting requests
|_http-title: GlassFish Server - Server Running
8282/tcp open http Apache Tomcat/Coyote JSP engine 1.1
|_http-favicon: Apache Tomcat
| http-methods:
|_ Supported Methods: GET HEAD POST
|_http-server-header: Apache-Coyote/1.1
|_http-title: Apache Tomcat/8.0.33
8383/tcp open ssl/http Apache httpd
| http-methods:
| Supported Methods: GET HEAD POST PUT DELETE OPTIONS
|_ Potentially risky methods: PUT DELETE
|_http-server-header: Apache
|_http-title: Site doesn't have a title (text/html;charset=UTF-8).
| ssl-cert: Subject: commonName=Desktop Central/organizationName=Zoho Corporation/stateOrProvinceName=CA/countryName=US
| Issuer: commonName=Desktop Central/organizationName=Zoho Corporation/stateOrProvinceName=CA/countryName=US
| Public Key type: rsa
| Public Key bits: 1024
| Signature Algorithm: sha1WithRSAEncryption
| Not valid before: 2010-02-11T12:24:44
| Not valid after: 2020-02-08T12:24:44
| MD5: 3d69 ffa2 b100 7135 728e c704 3075 da29
|_SHA-1: 701e 2e6d f885 4c4f 0b29 8dff 03a2 c6f0 bac7 d315
|_ssl-date: TLS randomness does not represent time
8484/tcp open http Jetty winstone-2.8
|_http-favicon: Unknown favicon MD5: 23E8C7BD78E8CD826C5A6073B15068B1
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
| http-robots.txt: 1 disallowed entry
|_/
|_http-server-header: Jetty(winstone-2.8)
|_http-title: Dashboard [Jenkins]
8585/tcp open http Apache httpd 2.2.21 ((Win64) PHP/5.3.10 DAV/2)
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-server-header: Apache/2.2.21 (Win64) PHP/5.3.10 DAV/2
|_http-title: WAMPSERVER Homepage
9200/tcp open wap-wsp?
| fingerprint-strings:
| FourOhFourRequest:
| HTTP/1.0 400 Bad Request
| Content-Type: text/plain; charset=UTF-8
| Content-Length: 80
| handler found for uri [/nice%20ports%2C/Tri%6Eity.txt%2ebak] and method [GET]
| GetRequest:
| HTTP/1.0 200 OK
| Content-Type: application/json; charset=UTF-8
| Content-Length: 305
| "status" : 200,
| "name" : "Leash",
| "version" : {
| "number" : "1.1.1",
| "build_hash" : "f1585f096d3f3985e73456debdc1a0745f512bbc",
| "build_timestamp" : "2014-04-16T14:27:12Z",
| "build_snapshot" : false,
| "lucene_version" : "4.7"
| "tagline" : "You Know, for Search"
| HTTPOptions:
| HTTP/1.0 200 OK
| Content-Type: text/plain; charset=UTF-8
| Content-Length: 0
| RTSPRequest, SIPOptions:
| HTTP/1.1 200 OK
| Content-Type: text/plain; charset=UTF-8
|_ Content-Length: 0
49153/tcp open msrpc Microsoft Windows RPC
49154/tcp open msrpc Microsoft Windows RPC
49176/tcp open java-rmi Java RMI
49177/tcp open tcpwrapped
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port9200-TCP:V=7.80%I=7%D=8/8%Time=5F2EE575%P=x86_64-pc-linux-gnu%r(Get
SF:Request,188,"HTTP/1\.0\x20200\x20OK\r\nContent-Type:\x20application/jso
SF:n;\x20charset=UTF-8\r\nContent-Length:\x20305\r\n\r\n{\r\n\x20\x20\"sta
SF:tus\"\x20:\x20200,\r\n\x20\x20\"name\"\x20:\x20\"Leash\",\r\n\x20\x20\"
SF:version\"\x20:\x20{\r\n\x20\x20\x20\x20\"number\"\x20:\x20\"1\.1\.1\",\
SF:r\n\x20\x20\x20\x20\"build_hash\"\x20:\x20\"f1585f096d3f3985e73456debdc
SF:1a0745f512bbc\",\r\n\x20\x20\x20\x20\"build_timestamp\"\x20:\x20\"2014-
SF:04-16T14:27:12Z\",\r\n\x20\x20\x20\x20\"build_snapshot\"\x20:\x20false,
SF:\r\n\x20\x20\x20\x20\"lucene_version\"\x20:\x20\"4\.7\"\r\n\x20\x20},\r
SF:\n\x20\x20\"tagline\"\x20:\x20\"You\x20Know,\x20for\x20Search\"\r\n}\n"
SF:)%r(HTTPOptions,4F,"HTTP/1\.0\x20200\x20OK\r\nContent-Type:\x20text/pla
SF:in;\x20charset=UTF-8\r\nContent-Length:\x200\r\n\r\n")%r(RTSPRequest,4F
SF:,"HTTP/1\.1\x20200\x20OK\r\nContent-Type:\x20text/plain;\x20charset=UTF
SF:-8\r\nContent-Length:\x200\r\n\r\n")%r(FourOhFourRequest,A9,"HTTP/1\.0\
SF:x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20charset=UTF
SF:-8\r\nContent-Length:\x2080\r\n\r\nNo\x20handler\x20found\x20for\x20uri
SF:\x20\[/nice%20ports%2C/Tri%6Eity\.txt%2ebak\]\x20and\x20method\x20\[GET
SF:\]")%r(SIPOptions,4F,"HTTP/1\.1\x20200\x20OK\r\nContent-Type:\x20text/p
SF:lain;\x20charset=UTF-8\r\nContent-Length:\x200\r\n\r\n");
Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
NSE: Script Post-scanning.
Initiating NSE at 17:52
Completed NSE at 17:52, 0.00s elapsed
Initiating NSE at 17:52
Completed NSE at 17:52, 0.00s elapsed
Initiating NSE at 17:52
Completed NSE at 17:52, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 322.73 seconds
ENUMERAZIONE DEGLI ACCOUNT:
A differenza di quanto abbiamo già visto in Metasploitable 2, dove il primo approccio, subito dopo la scansione, è stata la ricerca della falla di sicurezza, stavolta invece effettueremo lenumerazione degli account.
Metasploit è dotato di mostro strumenti per effettuare scansioni di ogni tipo compreso l'eunmerazione degli account:
Codice: Seleziona tutto
use auxiliary/scanner/snmp/snmp_enumusers
set RHOSTS 172.28.128.3
run
La risposta da parte di Metasploit sarà la seguente:
Metasploit ha scritto:[+] 172.28.128.3:161 Found 20 users: Administrator, Guest, anakin_skywalker, artoo_detoo, ben_kenobi, boba_fett, c_three_pio, chewbacca, darth_vader, greedo, han_solo, jabba_hutt, jarjar_binks, kylo_ren, lando_calrissian, leia_organa, luke_skywalker, sshd, sshd_server, vagrant
Un difetto molto raro, ma quando capita è come manna dal cielo, è trovarsi di fronte a un servizio SNMP configurato male.
Da qui possiamo estrarre numerose informazioni, quali: l'elenco degli utenti e l'elenco delle porte in ascolto.
Wordpress access