admin 发表于 2018-10-20 20:29:39

利用CVE-2014-6332 IE全版本漏洞入侵邻居XP电脑

<p style="font-family:Calibri;font-size:10.5pt;margin:0pt 0pt 0.0001pt;text-align:justify;text-indent:2em;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span> </span></span>
</p>
<p style="text-indent:2em;">
        <br />
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span>一、</span></span><span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">利用</span></span><b><span style="background:#FFFFFF;color:#00B050;font-family:微软雅黑;font-size:11.0000pt;font-style:normal;font-weight:bold;letter-spacing:0.0000pt;text-transform:none;"></span></b>
</p>
<p>
        CVE-2014-6332 IE全版本漏洞入侵邻居XP电脑
</p>
<p>
        &nbsp;闲来无事,就想着写一篇内网渗透大杂烩的文章,之前用莲花仙子账号写的两篇内网渗透文章分别为渗透测试某大型局域网、渗透测试某大型局域网网关防火墙,现如今号都被删了,哎!之前那个账号10rank,多么可惜啊!
</p>
<p>
        &nbsp; 好了,我们步入正题,首先开篇的是入侵邻居的电脑,邻居是个电脑盲,我所了解的情况是2011年买了电脑,几乎不怎么用,而且也不安装杀毒,估计补丁都不会打吧,就星期天用一下,正好今天周末,于是乎就开始下面的渗透过程。首先net view(这里就不用nmap扫了)如图:
</p>
<p>
        <br />
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <b><span style="background:#FFFFFF;color:#00B050;font-family:微软雅黑;font-size:11.0000pt;font-style:normal;font-weight:bold;letter-spacing:0.0000pt;text-transform:none;"><span style="font-family:微软雅黑;"></span></span></b><b><span style="background:#FFFFFF;color:#00B050;font-family:微软雅黑;font-size:11.0000pt;font-style:normal;font-weight:bold;letter-spacing:0.0000pt;text-transform:none;"></span></b>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="554" height="266" src="https://www.2k8.org/content/uploadfile/201809/22/8c8c7bb378e24976a9a5093a9240d9c6.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;">Zhongce<span style="font-family:宋体;">那台是我的,我们</span><span style="font-family:Calibri;">ping</span><span style="font-family:宋体;">一下</span><span style="font-family:Calibri;">ping BBLBX6GQE624W88</span><span style="font-family:宋体;">如图:</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="554" height="373" src="https://www.2k8.org/content/uploadfile/201809/22/558e9daf1d1141428992ed98d0483ca6.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;">USER-20150620EZ</span><span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">这个就不用</span>Ping<span style="font-family:宋体;">了是我的物理主机名,</span><span style="font-family:Calibri;">OK</span><span style="font-family:宋体;">,既然没打补丁,那就不用</span><span style="font-family:Calibri;">nessus</span><span style="font-family:宋体;">扫描了,直接测试</span></span><span style="background:#FFFFFF;color:#000000;font-family:微软雅黑;font-size:11pt;font-style:normal;letter-spacing:0pt;text-transform:none;">CVE-2014-6332 IE全版本漏洞了,我们需要搭建一个web环境这里我用小旋风,先配置一个远控木马如图:</span><span style="background:#000000;color:#00B050;font-family:微软雅黑;font-size:11pt;font-style:normal;letter-spacing:0pt;text-transform:none;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="554" height="349" src="https://www.2k8.org/content/uploadfile/201809/22/d1ef11fdaad94288ab8b178971e2566f.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;<span style="color:#000000;"></span></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;">192.168.0.104<span style="font-family:宋体;">是我的物理</span><span style="font-family:Calibri;">ip</span><span style="font-family:宋体;">,然后选择域名上线方式,生成木马丢到</span><span style="font-family:Calibri;">web</span><span style="font-family:宋体;">跟木下,下面我们用</span><span style="font-family:Calibri;">k8</span><span style="font-family:宋体;">飞刀工具来生成一个网马,点编码然后输入木马地址:</span></span><span><a href="http://192.168.0.104:89/server.exe"><u><span style="color:#0000FF;font-family:宋体;text-decoration:underline;text-underline:single;">http://192.168.0.104:89/server.exe</span></u></a></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">然后点右键</span>hacking-0day-ie<span style="font-family:宋体;">全版本漏洞,生成网马如图:</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="554" height="369" src="https://www.2k8.org/content/uploadfile/201809/22/413e2c11aa7040a68dcee50fce3234e7.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">然后我们把网名名称改为:</span></span><span style="font-family:宋体;font-size:10.5000pt;">index.htm<span style="font-family:宋体;">然后丢到</span><span style="font-family:Calibri;">kai linux /var/www/html/</span><span style="font-family:宋体;">下面</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="554" height="339" src="https://www.2k8.org/content/uploadfile/201809/22/db1f3c8fd1f54014897ce67f56575cff.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">我们的思路是通过</span></span><span style="font-family:宋体;font-size:10.5000pt;">ettercap<span style="font-family:宋体;">来</span><span style="font-family:Calibri;">dns+arp</span><span style="font-family:宋体;">攻击的方法来使</span><span style="font-family:Calibri;">xp</span><span style="font-family:宋体;">种木马,对了记得执行</span><span style="font-family:Calibri;">service apache2 start</span><span style="font-family:宋体;">命令启动</span><span style="font-family:Calibri;">kali web</span><span style="font-family:宋体;">服务,下面我们来设置一下</span><span style="font-family:Calibri;">etteracap</span><span style="font-family:宋体;">的</span><span style="font-family:Calibri;">etter.dns</span><span style="font-family:宋体;">如图:</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="553" height="264" src="https://www.2k8.org/content/uploadfile/201809/22/dca4096b84524d56ac161389d4203593.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;">192.168.0.113<span style="font-family:宋体;">为</span><span style="font-family:Calibri;">kali</span><span style="font-family:宋体;">的</span><span style="font-family:Calibri;">ip</span><span style="font-family:宋体;">地址,然后</span><span style="font-family:Calibri;">ettercap -G</span><span style="font-family:宋体;">启动图形化界面,点</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="553" height="335" src="https://www.2k8.org/content/uploadfile/201809/22/1193e8730acd4421b7ea4e032594a90e.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">然后选择</span></span><span style="font-family:宋体;font-size:10.5000pt;">eth0<span style="font-family:宋体;">,</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="554" height="309" src="https://www.2k8.org/content/uploadfile/201809/22/de46dc4266fb4497ad9b2501e151f51c.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">然后选择</span></span><span style="font-family:宋体;font-size:10.5000pt;">hostlist<span style="font-family:宋体;">,如图:</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="554" height="301" src="https://www.2k8.org/content/uploadfile/201809/22/c89033e7a00b4ec1ada29d0df0febf69.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">前面我们已经</span></span><span style="font-family:宋体;font-size:10.5000pt;">Ping<span style="font-family:宋体;">过了</span><span style="font-family:Calibri;">xp</span><span style="font-family:宋体;">系统</span><span style="font-family:Calibri;">ip</span><span style="font-family:宋体;">为</span><span style="font-family:Calibri;">192.168.0.116</span><span style="font-family:宋体;">,那么我们就把这个目标加到</span><span style="font-family:Calibri;">Target2</span><span style="font-family:宋体;">,然后把网关地址加到</span><span style="font-family:Calibri;">Target1</span><span style="font-family:宋体;">,然后在按照如图操作:</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="553" height="275" src="https://www.2k8.org/content/uploadfile/201809/22/db02704b52054e01a9ea312f6083b159.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">然后选择</span></span><span style="font-family:宋体;font-size:10.5000pt;">Plugins<span style="font-family:宋体;">,选择</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="553" height="316" src="https://www.2k8.org/content/uploadfile/201809/22/54a332d902a44b12b832cfa43caf693b.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">双击以后,然后开始</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="554" height="419" src="https://www.2k8.org/content/uploadfile/201809/22/06a3a8271eab417cbc421571f2145f38.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">大概过了半分钟发现有主机上线,如图</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="553" height="301" src="https://www.2k8.org/content/uploadfile/201809/22/0d14f0e5a6f6498f8a8031b5b14801a3.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">我们打开屏幕看看</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="554" height="319" src="https://www.2k8.org/content/uploadfile/201809/22/098601b6581f486db1f7fdafe5c2d32f.jpg" /><span style="font-family:Calibri;font-size:10.5000pt;">&nbsp;</span>
</p>
<p style="font-family:Calibri;font-size:10.5000pt;margin:0pt;margin-bottom:.0001pt;text-align:justify;text-justify:inter-ideograph;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;">他肯定是看视屏然后发现看不了了就打开</span></span><span style="font-family:宋体;font-size:10.5000pt;">hao123<span style="font-family:宋体;">测试网络,哈哈我们不要搞什么破坏卸载掉木马。。。</span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
<p>
        <br />
</p>
<p style="text-indent:2em;">
        <br />
</p>
<p style="text-indent:2em;">
        <br />
</p>
<p style="font-family:Calibri;font-size:10.5pt;margin:0pt 0pt 0.0001pt;text-align:justify;text-indent:2em;">
        <span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;"></span></span><span style="font-family:宋体;font-size:10.5000pt;"><span style="font-family:宋体;"></span></span><span style="font-family:宋体;font-size:10.5000pt;"></span>
</p>
页: [1]
查看完整版本: 利用CVE-2014-6332 IE全版本漏洞入侵邻居XP电脑