root@VM-24-13-centos git]# nginx -t nginx: the configuration file /etc/nginx/nginx.conf syntax is ok nginx: configuration file /etc/nginx/nginx.conf test is successful
配置路径
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19
vi /etc/nginx/nginx.conf
server { listen 8001; listen [::]:8001; server_name www.XXX.123; root /home/dist; # vue的路径 # Load configuration files for the default server block. include /etc/nginx/default.d/*.conf; error_page 404 /404.html; location = /404.html { }
ile "/usr/local/lib/python3.6/site-packages/django/db/backends/sqlite3/base.py", line 67, in check_sqlite_version raise ImproperlyConfigured('SQLite 3.8.3 or later is required (found %s).' % Database.sqlite_version) django.core.exceptions.ImproperlyConfigured: SQLite 3.8.3 or later is required (found 3.7.17).
修改如下,把版本修改下就即可
1 2 3 4 5 6
vi /usr/local/lib/python3.6/site-packages/django/db/backends/sqlite3/base.py
def check_sqlite_version(): if Database.sqlite_version_info < (3, 7, 17): raise ImproperlyConfigured('SQLite 3.7.17 or later is required (found %s).' % Database.sqlite_version)
Fri Mar 4 10:42:22 2022][25076.1] Warning: Long rDNS lookup. Took 2081ms for 169.254.105.105 to DESKTOP-8MTHS2J
[info] Copying templates version 202102012215 to E:\app\Tenable\Nessus\nessus\templates\tmp [info] Finished copying templates. [info] Moved new templates with version 202102012215 from plugins dir. * Update successful. The changes will be automatically processed by Nessus
GET http://ip:8001/DVWA-2.0.1/login.php HTTP/1.1 GET http://ip.101:8001/DVWA-2.0.1/security.php HTTP/1.1 GET http://ip:8001/DVWA-2.0.1/phpinfo.php HTTP/1.1 GET http://ip:8001/DVWA-2.0.1/setup.php HTTP/1.1 GET http://ip:8001/DVWA-2.0.1/instructions.php HTTP/1.1
nmap -sV 192.168.56.105 Starting Nmap 7.92 ( https://nmap.org ) at 2022-02-27 22:33 EST Nmap scan report for 192.168.56.105 Host is up (0.00034s latency). Not shown: 981 closed tcp ports (conn-refused) PORT STATE SERVICE VERSION 21/tcp open ftp Microsoft ftpd 22/tcp open ssh OpenSSH 7.1 (protocol 2.0) 80/tcp open http Microsoft IIS httpd 7.5 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 445/tcp open microsoft-ds Microsoft Windows Server 2008 R2 - 2012 microsoft-ds 3306/tcp open mysql MySQL 5.5.20-log
Metasploit tip: Open an interactive Ruby terminal with irb
msf6 >
版本扫描
本次扫描只是这对服务器上的ssh使用版本进行扫描,看看是否可以展示一些有用信息
输入search ssh_version
输入use auxiliary/scanner/ssh/ssh_version以及进行配置
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18
msf6 > use auxiliary/scanner/ssh/ssh_version msf6 auxiliary(scanner/ssh/ssh_version) > show options
Name Current Setting Required Description ---- --------------- -------- ----------- RHOSTS yes The target host(s), see https://github.com/rapid7/metasploit- RPORT 22 yes The target port (TCP) THREADS 1 yes The number of concurrent threads (max one per host) TIMEOUT 30 yes Timeout for the SSH probe
@staticmethod defparametrize(testcase_klass, param=None): testloader = unittest.TestLoader() testnames = testloader.getTestCaseNames(testcase_klass) suite = unittest.TestSuite() for name in testnames: suite.addTest(testcase_klass(name, param=param)) return suite
root@VM-24-13-centos git]# nginx -t nginx: the configuration file /etc/nginx/nginx.conf syntax is ok nginx: configuration file /etc/nginx/nginx.conf test is successful
Starting Nmap 7.92 ( https://nmap.org ) at 2022-02-23 21:42 EST Nmap scan report for 192.168.56.102 Host is up (0.00033s latency). Not shown: 981 closed tcp ports (conn-refused) PORT STATE SERVICE VERSION 21/tcp open ftp Microsoft ftpd 22/tcp open ssh OpenSSH 7.1 (protocol 2.0) 80/tcp open http Microsoft IIS httpd 7.5 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 445/tcp open microsoft-ds Microsoft Windows Server 2008 R2 - 2012 microsoft-ds 3306/tcp open mysql MySQL 5.5.20-log 3389/tcp open ssl/ms-wbt-server? 4848/tcp open ssl/http Oracle Glassfish Application Server 7676/tcp open java-message-service Java Message Service 301 8080/tcp open http Sun GlassFish Open Source Edition 4.0 8181/tcp open ssl/intermapper? 8383/tcp open http Apache httpd 9200/tcp open wap-wsp? 49152/tcp open msrpc Microsoft Windows RPC 49153/tcp open msrpc Microsoft Windows RPC 49154/tcp open msrpc Microsoft Windows RPC 49155/tcp open msrpc Microsoft Windows RPC 49176/tcp open java-rmi Java RMI
msf6 auxiliary(scanner/ftp/ftp_login) > show options
Module options (auxiliary/scanner/ftp/ftp_login):
Name Current Setting Required Description ---- --------------- -------- ----------- BLANK_PASSWORDS false no Try blank passwords for all users BRUTEFORCE_SPEED 5 yes How fast to bruteforce, from 0 to 5 DB_ALL_CREDS false no Try each user/password couple stored in the current database DB_ALL_PASS false no Add all passwords in the current database to the list DB_ALL_USERS false no Add all users in the current database to the list DB_SKIP_EXISTING none no Skip existing credentials stored in the current database (Accepted: none, user, user&realm) PASSWORD no A specific password to authenticate with PASS_FILE no File containing passwords, one per line Proxies no A proxy chain of format type:host:port[,type:host:port][...] RECORD_GUEST false no Record anonymous/guest logins to the database RHOSTS yes The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit RPORT 21 yes The target port (TCP) STOP_ON_SUCCESS false yes Stop guessing when a credential works for a host THREADS 1 yes The number of concurrent threads (max one per host) USERNAME no A specific username to authenticate as USERPASS_FILE no File containing users and passwords separated by space, one pair per line USER_AS_PASS false no Try the username as the password for all users USER_FILE no File containing usernames, one per line VERBOSE true yes Whether to print output for all attempts
设置好了RHOSTS
1
msf6 auxiliary(scanner/ftp/ftp_login) > set RHOSTS 192.168.56.102
设置线程数
1
msf6 auxiliary(scanner/ftp/ftp_login) > set THREADS 14
E:\app\Vagrant>vagrant plugin install vagrant-reload Installing the 'vagrant-reload' plugin. This can take a few minutes... Fetching vagrant-reload-0.0.1.gem Installed the plugin 'vagrant-reload (0.0.1)'!
PS C:\Users\Admin\.vagrant.d\boxes\rapid7-VAGRANTSLASH-metasploitable3-win2k8\0\virtualbox> vagrant init rapid7/metasploitable3-win2k8 A `Vagrantfile` has been placed in this directory. You are now ready to `vagrant up` your first virtual environment! Please read the comments in the Vagrantfile as well as documentation on `vagrantup.com` for more information on using Vagrant.