-- ·|­û / µù¥U -- ¡@
¡@±b¸¹¡G
¡@±K½X¡G
¡@ | µù¥U | §Ñ°O±K½X
3/26 ·s®Ñ¨ì¡I 3/19 ·s®Ñ¨ì¡I 3/14 ·s®Ñ¨ì¡I 12/12 ·s®Ñ¨ì¡I
ÁʮѬyµ{¡EQ & A¡E¯¸°È¯d¨¥ª©¡E«ÈªA«H½c
¢x 3ds Max¢x Maya¢x Rhino¢x After Effects¢x SketchUp¢x ZBrush¢x Painter¢x Unity¢x
¢x PhotoShop¢x AutoCad¢x MasterCam¢x SolidWorks¢x Creo¢x UG¢x Revit¢x Nuke¢x
¢x C#¢x C¢x C++¢x Java¢x ¹CÀ¸µ{¦¡¢x Linux¢x ´O¤J¦¡¢x PLC¢x FPGA¢x Matlab¢x
¢x Àb«È¢x ¸ê®Æ®w¢x ·j¯Á¤ÞÀº¢x ¼v¹³³B²z¢x Fluent¢x VR+AR¢x ANSYS¢x ²`«×¾Ç²ß¢x
¢x ³æ´¹¤ù¢x AVR¢x OpenGL¢x Arduino¢x Raspberry Pi¢x ¹q¸ô³]­p¢x Cadence¢x Protel¢x
¢x Hadoop¢x Python¢x Stm32¢x Cortex¢x Labview¢x ¤â¾÷µ{¦¡¢x Android¢x iPhone¢x
¥i¬d®Ñ¦W,§@ªÌ,ISBN,3dwoo®Ñ¸¹
¸Ô²Ó®ÑÄy¤ÀÃþ

Metasploitº¯³z´ú¸Õ«ü«n¡]­×­qª©¡^

( ²Åé ¦r)
§@ªÌ¡G½Ñ¸¯«Ø°¶ µ¥Ãþ§O¡G1. -> ¦w¥þ -> ºô¸ô¦w¥þ -> Àb«È§ðÀ»»P¤J«I
ĶªÌ¡G
¥Xª©ªÀ¡G¹q¤l¤u·~¥Xª©ªÀMetasploitº¯³z´ú¸Õ«ü«n¡]­×­qª©¡^ 3dWoo®Ñ¸¹¡G 47130
¸ß°Ý®ÑÄy½Ð»¡¥X¦¹®Ñ¸¹¡I

¡i¯Ê®Ñ¡j
NT°â»ù¡G 395 ¤¸

¥Xª©¤é¡G6/1/2017
­¶¼Æ¡G324
¥úºÐ¼Æ¡G0
¯¸ªø±ÀÂË¡G
¦L¨ê¡G¶Â¥Õ¦L¨ê»y¨t¡G ( ²Åé ª© )
¥[¤JÁʪ«¨® ¢x¥[¨ì§Úªº³Ì·R
(½Ð¥ýµn¤J·|­û)
ISBN¡G9787121318252
§@ªÌ§Ç¡@|¡@ĶªÌ§Ç¡@|¡@«e¨¥¡@|¡@¤º®e²¤¶¡@|¡@¥Ø¿ý¡@|¡@§Ç
(²Åé®Ñ¤W©Ò­z¤§¤U¸ü³sµ²¯Ó®É¶O¥\, ®¤¤£¾A¥Î¦b¥xÆW, ­YŪªÌ»Ý­n½Ð¦Û¦æ¹Á¸Õ, ®¤¤£«OÃÒ)
§@ªÌ§Ç¡G

ĶªÌ§Ç¡G

«e¨¥¡G

±ÀÂ˧Ç
IT ¬O¤@­Ó«D±`´_Âø©M²V¨Pªº»â°ì¡A¥R¥¸µÛ¦UºØ¤w¸g¥b¦º¤£¬¡ªº¹L®É§Þ³N©M¼Æ¶q§ó¦hªº·s¨t²Î¡B·s³n¥ó©M·s¨óij¡C«OÅ@²{¦bªº¥ø·~ºôµ¸¤£¯à¶È¶È¨Ì¾a¸É¤BºÞ²z¡B¨¾¤õùÙ©M¥Î¤á°ö°V¡A¦Ó§ó»Ý­n©P´Á©Ê¦a¹ïºôµ¸¤¤ªº¦w¥þ¨¾±s¾÷¨î¶i¦æ¯u¹êÀô¹Ò¤UªºÅçÃÒ»Pµû¦ô¡A¥H½T©w­þ¨Ç¬O¦³®Äªº­þ¨Ç¬O¯Ê¥¢ªº¡A¦Ó³o´N¬Oº¯³z´ú¸Õ©Ò­n§¹¦¨ªº¥Ø¼Ð¡C
º¯³z´ú¸Õ¬O¤@¶µ«D±`¨ã¦³¬D¾Ô©Êªº¤u§@¡C§A®³µÛ«È¤á¥Iªº¿ú¡A«o¹³¥Ç¸oªÌ¨º¼Ë¥h«ä¦Ò¡A¨Ï¥Î§A©Ò´x´¤ªº¦UºØ¡§´åÀ»¡¨¾Ô³N¡A¦b¤@­Ó°ª«×´_Âøªº¨¾±sºôµ¸¤¤§ä¥X³Ì¬°Á¡®zªºÀô¸`¡A¨Ó¹ê¬I­P©R¤@À»¡C¦bº¯³z´ú¸Õ¤¤¡A§A¯à°÷µo²{ªº¨Æ±¡¥i¯à¬O¬JÅý§Aªº¶±¥DÅå©_¡A¤SÅý¥L·Ð´oªº¡G±q¥LªºªA°È¾¹¥i¥H³Q§ð³´¦}¬[³]¦â±¡ºô¯¸¡A¨ì¤½¥q·~°È¥i¥H³Q¹ê¬I¤j³W¼Òªº´Û¶B»P¥Ç¸o¦æ¬°¡C
º¯³z´ú¸Õ¹Lµ{»Ý­n¶¹L¥Ø¼Ð²Õ´ªº¦w¥þ¨¾±s°}½u¡A±´´ú¥X¨t²Î¤¤¦s¦bªº®zÂI¡C¤@¦¸¦¨¥\ªºº¯³z´ú¸Õ¥i¯àÀò¨ú¨ì¤@¨Ç±Ó·P¼Æ¾Ú¡A¦Ó³o³q±`¬O¦w¥þÅé¨tµ²ºc¼f¬d©Îº|¬}µû¦ô©ÒµLªk§ä¥Xªº¡A¨t²Î³Qµo²{ªº¨å«¬®zÂI¥]¬A¦@¨É¤f¥O¡B«Dªk¥~Ápªººôµ¸¡A¥H¤Î¤@¨Ç³Qµo±¸Ãn¥úªºÁô¨p«H®§¡C¥Ñ°¨ªê¯ó²vªº¨t²ÎºÞ²z­û©M¥^¥^»°¤u§¹¦¨ªº¨t²Î³¡¸p·|³y¦¨¦UºØ¦U¼Ëªº¦w¥þ°ÝÃD¡A¸g±`·|¹ï¤@­Ó²Õ´³y¦¨ÄY­«ªº¦w¥þ«Â¯Ù¡AµM¦Ó¹ïÀ³ªº¸Ñ¨M¤è®×»P­p¹º±¹¬I¥i¯àÁÙ¿nÀ£¦b¨t²ÎºÞ²z­û¤¾ªøªº
TO-DO ¦Cªí¤¤¡Cº¯³z´ú¸Õ¥i¥H±N³o¨Ç³Q©¿²¤ªº°ÝÃD¤Î®É´¦¥Ü¥X¨Ó¡AÅý¥Ø¼Ð²Õ´§ó¥[²M´·¦a¤F¸Ñ¨ì¦b¨¾±s¤@¦¸¯u¥¿ªº¤J«I®É­þ¨Ç°ÝÃD§ó»Ý­n³Q¥ß§Y¸Ñ¨M¡C
º¯³z´ú¸ÕªÌ·|±µÄ²¨ì¤@­Ó¤½¥q¤¤³Ì±Ó·Pªº¸ê·½¡A¥L­Ì¤]·|³X°Ý¨ì¤½¥q¤¤³ÌÃöÁ䪺°Ï°ì¡A¦Ó¦pªG¦³¤H°w¹ï³o¨Ç¸ê·½©M°Ï°ì¹ê¬I¤@¨Ç¨¸´cªº§ðÀ»¦æ¬°¡A¨º±Nµ¹³o­Ó¤½¥q±a¨Ó·¥¨äÄY­«ªº¼vÅT©M¦ZªG¡C¶È¶È¤@­Ó¯«¯µ¥X²{ªº¼Æ¾Ú¥]´N¥i¯à¾É­P¾ã­Ó¤u¼t°±¤u¡A±q¦Ó³y¦¨¨C¤p®É¼Æ¦Ê¸U¬ü¤¸ªº·l¥¢¡F³Q·í¦¨§ðÀ»¸õªO®É¨S¦³¹îı¦}¦V¦³Ãö³¡ªù¶i¦æ³q³ø¡A¤]¥i¯à¾É­P³Ì¦Z¾D¹J¨ìĵ¤è¥O¤H¤£¦Û¦b¥BÃø³ôªº°Ý¸ß¡CÂåÀø¨t²Î¬O¤@­Ó¬Æ¦Ü³s«D±`¦³¸gÅ窺º¯³z´ú¸Õ®v³£¤£¤Ó¼Ö·N¶i¦æ´ú¸Õªº»â°ì¡A¨S¦³¤Hº@·N©Ó¾á³o­Ó»â°ì¤@¨Ç¨t²Î¬G»Ùªº¦ZªG»P³d¥ô¡G¤ñ¦p¥Ñ¤_OpenVMS ¤j«¬¾÷¨t²Î¬G»Ù¾É­P±N±wªÌªº¦å«¬·d²V¡A©ÎªÌ¥Ñ¤_¹B¦æWindows XP ªº¤@»OX ¥ú¾÷¤º¦s¯}Ãa¹ï±wªÌ¶i¦æ¶W¿ç®g¶qªº±½´y¡C³Ì¬°ÃöÁ䪺¨t²Î¸g±`¤]¬O³Ì¬°¯Ü®zªº¡A¨S¦³´X­Ó¨t²ÎºÞ²z­ûº@·N©Ó¾á·~°È¤¤Â_ªº­·ÀIÃö³¬¤@»O®Ö¤ß¼Æ¾Ú®wªA°È¾¹¨Ó¦w¸Ë¦w¥þ¸É¤B¡C
¦b§Q¥Î¼ç¦b§ðÀ»¸ô®|©M³y¦¨·l®`ªº­·ÀI¤¤¶i¦æÅv¿Å¬O©Ò¦³º¯³z´ú¸Õ®v³£¥²¶·´x´¤ªº§Þ¯à¡A³o­Ó¹Lµ{¤£¶È¶È¨Ì¿à¤_¹ïº¯³z¤u¨ã©M§Þ³Nªº¤F¸Ñ¡A¤]¨ú¨M¤_¹ï¥Ø¼Ð²Õ´·~°È¬yµ{ªº²`¤J²z¸Ñ¡A¥H¤Î¹ï¨ä¤¤³Ì¯Ü®zÀô¸`ªº©w¦ì¯à¤O¡C
¦b¥»®Ñ¤¤¡A§A±N³z¹L¥|¦ì¦w¥þ±M®aªºµø¨¤¨Ó»{ÃѺ¯³z´ú¸Õ¡A¦Ó¥L­Ì¾Ö¦³¤£¦Pªº­I´º»P§Þ³N±Mªø¡A¨ä¤¤¦³¦b¥ø·~¦w¥þ¬[ºc¤è­±¾Ö¦³Â×´I¸gÅ窺¦w¥þ±M®a¡A¤]¦³¼ôª¾¦w¥þº|¬}«õ±¸©Mº¯³z¥N½X¶}µo¦a¤U¸gÀÙÃ쪺¸ê²`¶Â«È¡C¦b¥«­±¤W¤w¸g¦³¤@¨ÇÃö¤_º¯³z´ú¸Õ»P¦w¥þµû¦ô§Þ³Nªº®ÑÄy¡A¤]¦³¤@¨Ç§¹¥þ»EµJ¤_¬YºØ¤u¨ãªº¹ê½î°Ñ¦Ò®Ñ¡C¦Ó³o¥»®Ñ¹Á¸Õ¦b³o¨âªÌ¤§¶¡¨ú±o¥­¿Å¡A¬JÂл\¤F¤@¨Ç°ò¦ªº¤u¨ã©M§Þ³N¡A¦P®É¤S®i¥Ü¤F¦p¦ó¹ê¬I¤@¦¸º¯³z´ú¸Õªº¤èªk»P¸gÅç¡C¦³¸gÅ窺º¯³z´ú¸ÕªÌ¤]¥i¥H±q°ò¤_³Ì·sº¯³z´ú¸Õ°õ¦æ¼Ð·Çªº¤èªk¾Ç¤¤±o¨ì¤@¨Ç±Ò¥Ü¡A¦Ó·s±µÄ²¨ìº¯³z´ú¸Õ»â°ìªº·s¤â­Ì¤]±N¤£¶È¶È¯à°÷¬Ý¨ìÃö¤_¦p¦ó¤Jªùªº°Ñ¦Ò«ü«n¡A¤]¥i¥H¤F¸Ñ¨ì­þ¨Ç§Þ³N¨BÆJ¬OÃöÁ䪺¡B¬°¤°¤\ÃöÁä¡A¥H¤Î¥¦­Ì¦b¾ã­Óº¯³z´ú¸Õ¬yµ{¤¤ªº¦a¦ì¡C
³o¥»®Ñ¬O±Mª`¤_Metasploit º¯³z´ú¸Õ®Ø¬[³n¥óªº±MÃD«ü«n¡CMetasploit ¶}·½¥­»O´£¨Ñ¤F¤@­Ó¥]§t¤j¶q³q¥Î¥i¾a¦}¥B¸g±`§ó·sªºº¯³z§ðÀ»¥N½X®w¡A¦P®É¤]¬°½s¼g·sªºº¯³z¤u¨ã¤Î¦Û°Ê¤Æº¯³z´ú¸Õ¹Lµ{´£¨Ñ¤F¤@­Ó§¹¾ãªº¬ã¨s»P¶}µoÀô¹Ò¡C¥»®Ñ¤]¤¶²Ð¤FMetasploit Express ©MMetasploit Pro¡X¡XMetasploit ®Ø¬[¤¤°Ó·~¤Æªº¨â­Ó¦P­M©j©f¡A¦o­Ì¬°¦p¦ó¶i¦æ¤@¦¸¦Û°Ê¤Æªº¤j³W¼Òº¯³z´ú¸Õ´£¨Ñ¤F¿W¾ð¤@¼mªº¯à¤O¡C
Metasploit ®Ø¬[¦b¥N½Xªº¤Ï´_µL±`¤W¬O¡§Án¦W¯TÂÇ¡¨ªº¡A¥¦ªº¥N½X®w¨C¤Ñ³Q¤@­Ó®Ö¤ßªº¶}µo¹Î¶¤©M¼Æ¦Ê¦ì¨Ó¦ÛªÀ°Ïªº°^ÄmªÌ§ó·s¼Æ¤Q¦¸¡C¦b§Ú¬Ý¨Ó¡A¬°Metasploit ¼g¤@¥»®Ñ®Ú¥»´N¬O¤@ºØ¦Û­h¦æ¬°¡G§¹¦¨ªº¤@³¹­è­è¸g¹L¤F¸ÕŪ¡A¥i¯à¥¦¨½­±ªº¤º®e´N¤w¸g¹L®É¤F¡CµM¦Ó¡A§@ªÌ­Ì±µ¨ü¤F³o¶µÁ}¥¨ªº¥ô°È¡A¦}¦¨¥\¦aÅý³o¥»®Ñ¦b¨ì¹FŪªÌ¤â¤¤®É¡A¤º®eÁÙ¤´µM¬O¾A¥Îªº¡C
Metasploit ¶}µo¹Î¶¤¤]°Ñ»P¤F³o¥»®Ñªºµû¼f¡A¥H½T«O¹ï¥N½Xªº³Ì·s­×§ï¯à°÷ºë½T¦a¤Ï¬M¨ì®Ñ¤¤¡A¦Ó³Ì²×ªºµû¼fµ²ªG¬O¡G³o¥»®Ñ¹ïMetasploit ®Ø¬[³n¥óªº¡§0day¡¨Âл\¤w¸g¹F¨ì¤H¤Oªº·¥­­¡C§Ú­Ì¥i¥H«Ü­t³d¥ô¦a»¡¡X¡X³o¬O²{¤µ¤w¦³³Ì¦nªºMetasploit ®Ø¬[³n¥ó°Ñ¦Ò«ü«n¡C§Ú­Ì§Æ±æ¥»®Ñ¯à°÷¦b§Aªº¤u§@¤¤µo´§»ù­È¡A¦}¥B¬O«ü¾É§A¦bº¯³z´ú¸Õ§Þ³N¹D¸ô¤W¤£Â_±´¯Á«e¦æªº¤@¥»Àu¨q°Ñ¦Ò«ü«n¡C
HD Moore
Metasploit ¶µ¥Ø³Ð©l¤H
­×­qª©Ä¶ªÌ§Ç
2017 ¦~¬K¸`°²´Á«e¡A·í³Õ¤åµøÂI½s¿è²®¤l¦Ñ®v¦b·L«H²á¤Ñ¤¤´£¤Î­n­«·s¥X¡mMetasploit º¯³z´ú¸Õ«ü«n¡n³o¥»®Ñªº®É­Ô¡A§Úªº²Ä¤@·P¨üÁÙ¬OÆZ¿E°Êªº¡A¥H¬°Offensive Security ªº´X¦ì¤j¯«­Ì²×¤_·Q°_¹ï³o¥»Metasploit ¤JªùÄ_¨å°µ§ó·s¤F¡C¦]¬°³o¥»®Ñ¹ï¤_§Ú¦Ó¨¥ÁÙ¬OÆZ¦³·P±¡ªº¡A¦o¬O§Ú§Þ³N®ÑÄy½Ķªº³B¤k§@¡A¦Û¦¹®Ñ¥Xª©¤§¦Z¡A§Ú´N¹³¥´¶}¤F¦bºôµ¸¦w¥þ§Þ³N®ÑÄy¥Xª©»â°ìªº¤jªù¡A¦b¤§¦Zªº¤T¦~¨½²Õ´©M°Ñ»P½Ķ¤F¤­¥»ºôµ¸¦w¥þª¾¦W¥¨µÛ¡A¥]¬AºZ¾P¸g¨å¡m½u¤W«ÕÆF¡G¥@¬ÉÀY¸¹¶Â«È¦Ì¯S¥§§J¦Û¶Ç¡n¡B¤j³¡ÀYªº¡m´c·N¥N½X¤ÀªR¹ê¾Ô¡n¡B¦w¨ô¦w¥þ­«ÀY®Ñ¡mAndroid ¦w¥þ§ð¨¾Åv«Â«ü«n¡nµ¥¡A¤]©M¥»®ÑĶªÌ¹Î¶¤¦@¦P¥Xª©¤F¤@¥»­ì³Ð®Ñ¡mMetasploit º¯³z´ú¸ÕÅ]°­°V½mÀç¡n¡Aºâ¬O¡§¶°»ô¤CÀs¯]¡¨¡A¥i¥H¡§¥l³ê¯«Às¡¨¤F¡CµM¦Óµ¥§Ú¥­´_¤ß±¡¥h¬d¤F¤U­ìª©ªº§ó·s±¡ªp¡A«o·NÃѨì¥i¯à¦³¤H¦bµ¹§Ú«õ§|¤F¡C­ì®Ñªº§@ªÌ¤j¯«­Ì¥i¯à®Ú¥»¨S¦³·Q°_¨Ó­n¥h§ó·s³o¥»¸g¨å®ÑÄy¡A¦Ó¬O¦b±Mª`¤@¥»·s®ÑKali Revealed ªº³Ì¦Z¨R¨ë§a¡C
¥Ñ¤_¡§¤í¶Å¡¨¤Ó¦hªº½t¬G¡A§ÚµLªk©Úµ´²®¤l½s¿èªº®ï¤Á´Á¬ß¡AµªÀ³¦oºÉ§Ö§Q¥Î¬K¸`°²´Áªº®É¶¡¹ï³o¥»Metasploit ¤JªùÄ_¨å¶i¦æ­×­q¡A¥H¾AÀ³ÅªªÌ»Ý¨D¦}­«·s¥Xª©¡C¬°¤F¯à°÷ÅýŪªÌ°Ñ¦Ò­×­qª©¨Ó¨Ï¥Î³Ì·sª©¥»ªºMetasploit º¯³z´ú¸Õ®Ø¬[³n¥ó¡A§Ú­«·s¥l¶°¤F­ì¨ÓĶªÌ¹Î¶¤¤¤ªº®Ö¤ß¦¨­û¡X¡X¤ýÒ²¡]¦n¦b¥L¤w¸g¥[¤JÁɹç³Ð·~¹Î¶¤¡^¡A¦}ÅýÁɹçºôµ¸¦w¥þ¤uµ{®v³°¦tµ¾¥þ¾¥[¤J¤@°_¶i¦æ¥þ®Ñ¾Þ§@¬yµ{ªº´_²{©M§ó·s¤u§@¡C¦¹¥~¡A¬°¤FÅýŪªÌ­Ì¯à§ó®e©ö¦a¶i¦æ­×­qª©¤¤ªº¥þ³¡¹êÅç¡A°£¤F¦P¨B§ó·sªþ¿ýA ¤¤ªº¹êÅçÀô¹Ò³¡¸p¬yµ{¤§¥~¡A§Ú­ÌÁÙ¦bÁɹç¹BÀ窺XCTF-OJ ¹ê°V¥­»O¡]http://oj.xctf.org.cn¡^¤¤´£¨Ñ§¹¾ãªº¹êÅçÀô¹Ò¡AÅýŪªÌµL¶·¦Û¤v°t¸mÀô¹Ò§Y¥i¦b½u§Ö³t¶i¦æ¥þ®Ñ¤j³¡¤Àªº¹êÅç¾Þ§@¡C
¦b¥»®Ñªº­×­q¹Lµ{¤¤¡A§Ú­Ìªö¨úªº­ì«h¬OºÉ¶q«O«ù­ì®Ñ§@ªÌªº¹êÅç®×¨Ò¿ï¾Ü¡A¶È®Ú¾ÚMetasploit ª©¥»§ó·sªº¹ê»Ú±¡ªp¨Ó´_²{¹êÅç¡A¦P¨B§ó·s¹êÅç¾Þ§@¬yµ{ªº©R¥O¿é¤J©M¿é¥Xµ²ªG¡A³o¼ËÅýŪªÌ¦b¾\Ū¥»®Ñ®É¯à°÷¹ê½î©M´x´¤Metasploit ³Ì·sª©¥»ªº¨Ï¥Î¤èªk©MÀ³¥Î§Þ¥©¡C¹ï¤_¤Ö¶q§Ú­Ìı±o°ê¤ºÅªªÌ¤£«K­«²{ªº¹êÅç®×¨Ò¡A§Ú­Ì±N¹êÅç¹ï¶H¡B¤ÀªR¤u¨ãµ¥´À´«¬°°ê¤ºÅªªÌ§ó®e©ö±µÄ²©M¨Ï¥Îªº´À¥N«~¡A¦b«O«ù¹êÅç¥Øªº©M¥\¯à®i¥Ü®ÄªG¤£Åܪº«e´£¤U¡AÅý¤j®a§ó®e©ö³q¹L´_²{¹êÅç¹Lµ{´x´¤¬ÛÃöº¯³z§Þ¥©¡C
°ò¤_¥H¤W­×­q­ì«h¡A§Ú­Ì¹ï­ì®Ñ¶i¦æªº¨ãÅé­×­q¤º®e¦p¤U¡C
²Ä1 ³¹¡§º¯³z´ú¸Õ§Þ³N°ò¦¡¨¡G1.2 ¸`¡§º¯³z´ú¸ÕÃþ«¬¡¨¤¤¡A¦b­ì®Ñ§@ªÌ´y­zªº¶Â²°´ú¸Õ©M¥Õ²°´ú¸Õ¤§¥~¡A¼W¥[¤F¹ï¹ê»Ú´ú¸ÕÀô¹Ò¤¤§ó±ÀÂ˪º¦Ç²°º¯³z¤èªk¶i¦æ¤F¤¶²Ð¡C
²Ä2 ³¹¡§Metasploit °ò¦¡¨¡G2.2 ¸`¡§Metasploit ¥Î¤á±µ¤f¡¨¤¤¡A®Ú¾ÚMetasploit 2015 ¦~1¤ëª©¥»¤§¦Zªº§ó·s¡A²¾°£¤F¨ä¤£¦A¤ä«ùªºmsfcli ©R¥O¦æ¤u¨ãªº»¡©ú¡A¦}¤¶²Ð¤F¥i´À¥O¦æ¤u¨ãªºMSF ²×ºÝ¡§-x¡¨¿ï¶µªº¥Îªk¡C2.3 ¸`¡§Metasploit ¥\¯àµ{§Ç¡¨¤¤¡A»¡©ú¤FMSF§ðÀ»¸ü²ü¥Í¦¨¾¹©M½s½X¾¹¤£¦A¥H³æ¿Wªºµ{§Ç¡]¤À§O¬°msfpayload¡Bmsfencode¡^¹ê²{¡A¦Ó¬O±N¥\¯à¶°¦¨¨ìmsfvenom µ{§Ç¤¤¡C2.4 ¸`¡§Metasploit Express ©MMetasploit Pro¡¨¤¤¡A¼W¥[¤FMetasploit °Ó·~ª©¥»©M§K¶Oª©¥»ªº¥\¯à®t²§¡C
²Ä3 ³¹¡§±¡³ø·j¶°¡¨¡G3.1 ¸`¡§³Q°Ê«H®§·j¶°¡¨¤¤¡A¥Ñ¤_­ì®Ñ§@ªÌ¥Î¤_¥Ü¨Òªºsecmaniac.net°ì¦W¤£¦AºûÅ@¡A§Ú­Ì±N¬ÛÃö¥Ü¨Òªº°ì¦W§ó·s¬°testfire.net¡A¼W¥[¤F­ì®Ñ§@ªÌ¥¼Âл\¨ìªºGoogle Hacking °ò¥»§Þ¥©¡C
²Ä4 ³¹¡§º|¬}±½´y¡¨¡G4.2 ¸`¡§¨Ï¥ÎNexpose ¶i¦æ±½´y¡¨¤¤¡A§ó·s¤F¥ÎNexpose §K¶OªÀ°Ïª©¶i¦æº|¬}±½´y¹Lµ{ªººt¥Ü¡C4.3 ¸`¡§¨Ï¥ÎNessus ¶i¦æ±½´y¡¨¤¤¡A§ó·s¤F¥Î§K¶O®a¥Îª©Nessus 4.4.1 ¶i¦æº|¬}±½´yªº¹Lµ{ºt¥Ü¡C4.5 ¸`¡§§Q¥Î±½´yµ²ªG¶i¦æ¦Û°Ê¤Æ§ðÀ»¡¨¤¤¡A¥Ñ¤_Metasploit ³Ì·sª©¥»¤¤¤w²¾°£¹ïdb_autopwn ¥\¯àªº¤ä«ù¡A§ó·s¨Ï¥Î¤FMetasploit Pro°Ó·~ª©¥»¶i¦æ¦Û°Ê¤Æ§ðÀ»ªººt¥Ü¡C
²Ä5 ³¹¡§º¯³z§ðÀ»¤§®È¡¨¡G5.2 ¸`¡§§Aªº²Ä¤@¦¸º¯³z§ðÀ»¡¨¤¤¡A±N§ðÀ»¾÷±qBack Track §ó·s¦Ü¥Ø«e¬y¦æªºKali Linux¡AWindows ¹v¼Ð±qWindows XP ­^¤åª©§ó·s¬°°ê¤ºÅªªÌ§ó®e©öÀò¨ú¨ìªºWindows XP ¤¤¤åª©¡C5.3 ¸`¡§§ðÀ»Metasploitable ¥D¾÷¡¨¤¤¡A±NLinux ¹v¼Ð±qMetasploitable v1 §ó·s¦ÜMetasploitable v2¡A±N§ðÀ»ªA°È¦P¨B§ó·s¦ÜMetasploitable v2 Àô¹Ò¤¤¥]§tªºvsftpd ºôµ¸ªA°È¡C
²Ä6 ³¹¡§Meterpreter¡¨¡G6.7 ¸`¡§³q¹L¸õªO§ðÀ»¨ä¥L¾÷¾¹¡¨¤¤¡A¼W¥[¤F¨Ï¥ÎMetasploit ProªºVPN ¸õªOªº¥\¯à¤¶²Ð©Mºt¥Ü¡C
²Ä7 ³¹¡§§K±þ§Þ³N¡¨¡G7.1 ¸`¡§¨Ï¥ÎMSF §ðÀ»¸ü²ü¥Í¦¨¾¹³Ð«Ø¥i¿W¥ß¹B¦æªº¤G¶i¨î¤å¥ó¡¨¤¤¡AMetasploit ·sª©¥»¨Ï¥Îmsfvenom ¶°¦¨­ì¥ýªº¸ü²ü¥Í¦¨¾¹msfpayload ©M½s½X¾¹msfencode ªº¥\¯à¡A§ó·s¤F§Q¥Îmsfvenom ¶i¦æ§ðÀ»¸ü²ü¥Í¦¨ªº©R¥O¡C7.2 ¸`¡§¸úÁ×±þ¬r³n¥óÀË´ú©M¦ZÄò¡¨¤¤¡A¨Ï¥Î°ê¤ºªº±þ¬r³n¥ó¥N´À­ì®Ñ¤¤°ê¥~±þ¬r³n¥ó¶i¦æ¹êÅç§ó·s¡C§Ú
­Ì¼W¥[¤F7.6¡§¨Ï¥ÎMetasploit Pro ªº°ÊºA¸ü²ü¹ê²{§K±þ¡¨¡A¦VŪªÌ­Ìºt¥Ü¤FMetasploit Pro°Ó·~ª©¤¤¯S¦³ªº°ÊºA¸ü²ü¥Í¦¨¥\¯à¡C
²Ä8 ³¹¡§«È¤áºÝº¯³z§ðÀ»¡¨¡G¨Ï¥Î¤F°ê¤ºÅªªÌ§ó¼ô±xªºOllydbg ¥N´À­ì®ÑªºImmunity Dbg§ó·s¹ïÂsÄý¾¹º|¬}¤ÀªRªº¹êÅç¹Lµ{¡C
²Ä9 ³¹¡§Metasploit »²§U¼Ò¶ô¡¨¡G9.2 ¸`¡§»²§U¼Ò¶ô­åªR¡¨¤¤¡A®Ú¾Ú­ì®Ñ§@ªÌªö¥ÎªºFoursquare°ò¤_¥Î¤á¦a²z¦ì¸m«H®§ªº¤â¾÷ªA°Èºô¯¸®×¨ÒªºAPI §ó·s¡A±N¦Û°Êñ¨ìªº»²§U¼Ò¶ô¥N½X¶i¦æ¤F¦P¨B§ó·s¡A¦}¸ÑÄÀ¤F¬°¤F¾A¥ÎAPI §ó·s¦Ó°µ¥Xªº­×§ï¡C
²Ä10 ³¹¡§ªÀ·|¤uµ{¾Ç¤u¨ã¥]¡¨¡G®Ú¾ÚKali Linux ¤¤ªÀ·|¤uµ{¾Ç¤u¨ã¥]SET ªºª©¥»§ó·s¡A¹ï­ì®Ñ¹êÅç¶i¦æ¤F§¹¾ã­«´_¦}§ó·s¤F¹Lµ{¤¤ªº¿é¤J©R¥O©M¿é¥Xµ²ªG¡C10.5 ¸`¡§USB HID§ðÀ»¦V¶q¡¨¤¤¡Aªö¥Î°ê¤º²^Ä_¥iªöÁʨ쪺Teensy USB HIB ¥DªO¶i¦æ§ðÀ»¹Lµ{­«²{¡A¦}´£¨Ñ¤F§¹¾ãªº¥N½X¡A¨Ï±o°ê¤ºÅªªÌ¯à°÷³q¹L¨ãÅé¹êÅç¹ê»Ú´x´¤¦¹¶µº¯³z§Þ³N¡C
²Ä11 ³¹¡§Fast-Track¡¨¡G¥Ñ¤_Kali Linux ¤¤±NFast-Track ¶°¦¨¶iSET ¥B¨S¦³¶i¦æ¥ô¦ó§ó·s©MºûÅ@¡A¦]¦¹Ä¶ªÌ¨S¦³¹ï¥»³¹¶i¦æ¥ô¦ó­×­q¡C
²Ä12 ³¹¡§Karmetasploit µL½u§ðÀ»®M¥ó¡¨¡G¨Ï¥Î°ê¤º§ó¬y¦æªºªö¥ÎRealtek RTL8188EUS802.11n ªä¤ùµL½uºô¥d¶i¦æ¤F¹êÅç­«²{¡A¦}§ó·s¤F¹êÅç¹Lµ{ªº©R¥O¿é¤J©Mµ²ªG¿é¥X¡C
²Ä13 ³¹¡§½s¼g§A¦Û¤vªº¼Ò¶ô¡¨¡G­«·s³¡¸p¤FWindows 7 ¹v¼ÐÀô¹Ò¥N´À­ì®Ñ¤¤¨Ï¥ÎªºWindows Server 2008 R2 ­«²{¹êÅç¡A¦}§ó·s¤F¹êÅç¹Lµ{ªº©R¥O¿é¤J©Mµ²ªG¿é¥X¡C
²Ä14 ³¹¡§³Ð«Ø§A¦Û¤vªºº¯³z§ðÀ»¼Ò¶ô¡¨¡G¨Ï¥Î¤F°ê¤ºÅªªÌ§ó¼ô±xªºOllydbg ¥N´À­ì®Ñ¨Ï¥ÎªºImmunity Dbg §ó·s¹êÅç¹Lµ{¡C
²Ä15 ³¹¡§±Nº¯³z¥N½X²¾´Ó¨ìMetasploit¡¨¡G¨S¦³¹ï¥»³¹¶i¦æ¥ô¦ó­×­q¡C
²Ä16 ³¹¡§Meterpreter ¸}¥»½sµ{¡¨¡G¦b§ó·s¦ZªºKali Linux ¾Þ§@¾÷¤¤¹ï¹êÅç¶i¦æ¤F§¹¾ã´_²{¡A¦}§ó·s¤F¹êÅç¹Lµ{ªº©R¥O¿é¤J©Mµ²ªG¿é¥X¡C
²Ä17 ³¹¡§¤@¦¸¼ÒÀÀªºº¯³z´ú¸Õ¹Lµ{¡¨¡Gªö¥Î§ó·s¦ZªºMetasploitable Linux v2.0 §@¬°¹v¼ÐÀô¹Ò¡A°w¹ï¹v¼ÐÀô¹Ò¤¤¦s¦bº|¬}ºôµ¸ªA°ÈªºÅܤơA¿ï¾Ü¤F§ðÀ»PostgreSQL ¼Æ¾Ú®wªA°È®×¨Ò¥N´À¤FMetasploitable v1.0 ¤¤ªºApache Tomcat ºôµ¸ªA°È®×¨Ò¡A¨Ï¥Îunreal IRC ºôµ¸ªA°È®×¨Ò¥N´À¤FDistCC ºôµ¸ªA°È®×¨Ò¡C
²`©]¨½¥´ºâ´N¥H¤W¤º®e±N­×­qª©Ä¶ªÌ§Ç¦¬³õ¤§®É¡A¬ðµM¤@²´ºË¨ì¤F¤§«eĶªÌ§Ç¤¤¥ß¤Uªºflag¡G¡§Ä¶ªÌ¹Î¶¤¦b¥R¤À§l¦¬¥»®Ñ§Þ³NºëµØ¤§¦Z¡A¤]¤´¦³­p¹º±À¥X°ò¤_³Ì·sµo¥¬ªºMetasploit v4.0¡A¤À§O­±¦Vº¯³z´ú¸Õ§Þ³N¤H­û¡Bº|¬}¬ã¨s»P§Q¥Î§Þ³N¤H­ûªºMetasploit Ä_¨å©n©f½g¡¨¡AÀþ¶¡¤ß²z¨¾½u±Y¶ò¡§À£¤O¤s¤j¡¨¤F°_¨Ó¡C±Nªñ¤»¦~¤§¦Z¡A­ì¥ý¥ßªºflag ÁÙ¥u¹ê²{¤F¤@¥b¡]2014 ¦~±À¥Xªº¨º¥»­±¦Vº¯³z´ú¸Õ§Þ³N¤H­ûªº¡mMetasploit º¯³z´ú¸ÕÅ]°­°V½mÀç¡n¡^¡Aflag ªº¥t¤@¥bÁÙ©|µLÀYºü¡A¥u¯à¦b³o¨½©º¶°¦X§@ªÌ¡A«¥­Ì¤@°_ª§¨ú¡§¤K¦~§Ü¾Ô¡¨§â³o¥ß¦b¤ßÀYªºflag ©Þ±¼¡A¤]ºâ¬Oµ¹¤@ª½¤ä«ù§Ú­ÌªºÅªªÌªB¤ÍÁÙ¦³µ¹§Ú¡§«õ§|¡¨ªº½s¿è¤@­Ó¥æ¥N¡C
½Ñ¸¯«Ø°¶
2017 ¦~6 ¤ë5 ¤é²`©]¤_¥_¨Ê¦è¤s
ĶªÌ§Ç
¥»®Ñ¤¶²ÐMetasploit¡X¡Xªñ¦~¨Ó«D±`¬y¦æ©M·¥¦³µo®i«e³~ªº¶}·½º¯³z´ú¸Õ®Ø¬[¥­»O³n¥ó¡A¥H¤Î°ò¤_Metasploit ¶i¦æºôµ¸º¯³z´ú¸Õ»P¦w¥þº|¬}¬ã¨s¤ÀªRªº§Þ³N¡B¬yµ{©M¤èªk¡CMetasploit ±q2004¦~¾îªÅ¥X¥@¤§¦Z¡A¥ß§Y¤Þ°_¤F¾ã­Ó¦w¥þªÀ°Ïªº°ª«×Ãöª`¡A§@¬°¡§¶Â°¨¡¨«Ü§Ö´N±Æ¶i¦w¥þªÀ°Ï¬y¦æ³n¥óªº¤­±j¤§¦C¡CMetasploit ¤£¶È¬°º¯³z´ú¸Õªºªì¾ÇªÌ´£¨Ñ¤F¤@´Ú²³æ©ö¥Î¡B¥\¯à±j¤jªº³n¥ó¡A¹ï¤_¾·~ªºº¯³z´ú¸Õ¤uµ{®v¦Ó¨¥§ó¬O¦b¥L­Ìªº¡§§L¾¹®w¡¨¤¤¼W¥[¤F¤@¥ó¯«¾¹¡A¦¹¥~Metasploit¤]¤w¸g¦¨¬°¦w¥þªÀ°Ï¶i¦æ³n¥ó¦w¥þº|¬}¤ÀªR¬ã¨s»P¶}µoªº¤@­Ó³q¥Î¥­»O¡C²{¦b¡A¦w¥þªÀ°Ï¤¤ªºº|¬}§Q¥Îµ{§Ç©¹©¹¥HMetasploit ¼Ò¶ô¤è¦¡¶i¦æµo¥¬¡A¤j¶q®ÑÄy¡]¦pµÛ¦Wªº¡m¶Â«È¤jÃn¥ú¡n¨t¦C¡A°ê¤ºªº¡m0day ¦w¥þ¡G³n¥óº|¬}¤ÀªR§Þ³N¡]²Ä2 ª©¡^¡nµ¥¡^¤]³£ªö¥ÎMetasploit §@¬°®×¨ÒÁ¿¸Ñ¤ÀªRªº°ò¥»¤u¨ã¡C¤ð±e¸mºÃ¡AMetasploit ¤w¸g¬O¦w¥þªÀ°Ï¤@Áû½AÀöªº¡§©ú¬P¡¨¡A¦¨¬°¦w¥þªÀ°Ï¦U­Ó¼h¦¸¤Wªº§Þ³N¤H­û³£·R¤£ÄÀ¤âªº¤@´Ú³n¥ó¡C
¥»®ÑÁö¤£¬O²Ä¤@¥»¤¶²ÐMetasploit ³n¥óªº®ÑÄy¡]²Ä¤@¥»¬O¥ÑSyngress ¦b2007 ¦~¥Xª©ªºMetasploit Toolkit for Penetration Testing, Exploit Development, and Vulnerability Research¡A¦ý¤º®e²Õ´«Ü®t¡A¤j³¡¤À¤º®eª½±µ·Ó·h¤@¨Ç¤½¶}ªºMetasploit ¤åÀÉ¡AAmazon ¤W³£¬O¤@¬P©M¤G¬Pªº­t­±µû»ù¡^¡A«o¬O²Ä¤@¥»¯u¥¿¯à°÷¥þ­±¥B²`¤J¦a®i¥ÜMetasploit ¦bºôµ¸º¯³z´ú¸Õ©Mº|¬}¬ã¨s¤è­±±j¤j¯à¤Oªº«ü«n®ÑÄy¡C¤@¤è­± Metasploit ¦b2007 ¦~¤§¦Zªºv3.0 ª©¤¤­«·s³]­p¦}¥HRuby §¹¥þ­«¼g¡A¶i¤@¨B´£¤É¤F¥¦§@¬°ºôµ¸º¯³z´ú¸Õ©Mº|¬}¬ã¨s®Ø¬[¥­»O©Ê³n¥óªº¥\¯à»P¸¹¥l¤O¡F¥t¤@¤è­±¡A¨Ó¦ÛµÛ¦W¶Â«È¹Î¶¤Offensive Security ªº¥»®Ñ§@ªÌ­Ì¾Ö¦³µÛÂ×´Iªººôµ¸º¯³z´ú¸Õ¡B¦w¥þº|¬}¬ã¨s»Pº¯³z³n¥ó¶}µoªº¹ê½î¸gÅç¡A¥L­Ì¹ïºôµ¸º¯³z§ðÀ»ªº°ò¥»²z½×¡B¹ê¬I¬yµ{¡A¥H¤Î Metasploit ³n¥ó¤Î¬ÛÃö¤u¨ãªº¨Ï¥Î»P¶}µo³£«D±`¼ô±x©M¤F¸Ñ¡C¦b³o¥»®Ñ¤¤¡A¥L­Ì¤£¶È¹ï§Q¥ÎMetasploit ¨Ó¹ê¬Iºôµ¸º¯³z´ú¸Õªº¦U­Ó¬yµ{Àô¸`¶i¦æ¤F²Ó­P¬yºZªº´y­z©M®×¨ÒÁ¿¸Ñ¡AÁÙµ²¦X¥L­Ìªº¹ê»Ú¸gÅç®i¥Ü¤F¦p¦ó¦bMetasploit ¥­»O°ò¦¤WÂX®i¶}µo¼Ò¶ô¡A¥H¸Ñ¨M¤@¨Ç¹ê»Ú±¡ªp¤¤¹J¨ìªºº¯³z´ú¸Õ»Ý¨D¡C
¦]¦¹¡A¤@¤è­±¡A¥»®Ñ¯à°÷³v¨B¤Þ¾Éºôµ¸º¯³z´ú¸Õªº¤JªùŪªÌ¤F¸ÑMetasploit ªº°ò¥»®Ø¬[¡A¦}¥Bµ²¦XMetasploit ³n¥óªº¥\¯à¶i¦æ®×¨ÒÁ¿¸Ñ¡A±q¦Ó¨ÏŪªÌ¯à°÷²z¸Ñ©M´x´¤º¯³z§ðÀ»ªº°ò¥»­ì²z¡B¬yµ{¤èªk»P¹ê½î§Þ¯à¡F¥t¤@¤è­±¤]¯à¬°¤@¨Ç¸û°ª¤ô¥­ªºÅªªÌ´£¨ÑMetasploit ¥\¯àªº¹ê»Ú°Ñ¦Ò¤â¥U¡A¤Î¶i¤@¨BÂX®iMetasploit §¹¦¨¹ê»Ú»Ý¨Dªº¤èªk«ü¤Þ¡C¥¿¦]¬°¦p¦¹¡A¥»®Ñ¤]Àò±o¤FMetasploit ¶µ¥Øµo°_¤H¡BµÛ¦W¶Â«ÈHD Moore ªº¦nµû¡A¦}±Mªù¬°¥»®Ñ¼¶¼g¤F§Ç¨¥¡C
¦b¥»®Ñ¥¿¦¡¥Xª©¤§«e¡AĶªÌ¹Î¶¤¡X¡X²MµØ¤j¾Ç«H®§»Pºôµ¸¦w¥þ¹êÅç«Ç¬¼Ây¤k¯«¬ì¬ã¤p²Õ´N¤@ª½¦bº¯³z´ú¸Õ»Pº|¬}¤ÀªR§Þ³Nªº¾Ç²ß¡B±´¯Á©M¬ã¨s¤¤¨Ï¥ÎMetasploit ®Ø¬[³n¥ó¡A¤]¦b¤µ¦~5¤ë¶}©l³W¹º¤@¥»¦V°ê¤ºÅªªÌ¥þ­±¤¶²ÐMetasploit ªº­ì³Ð®Ñ¡CµM¦Ó¨ì6 ¤ë§Ú­Ì´NÃöª`¨ì¤FOffensive Security ¶Â«È¹Î¶¤³Ð§@ªºMetasploit ®ÑÄy°¨¤W­n¤_7 ¤ë¥Xª©¡A¦Ó¥B©M§Ú­Ì¤§«e©Ò³W¹ºªº­ì³Ð®Ñ¥Ø¼Ð°ò¥»¤@­P¡A¦P®É§Ú­Ì¹ïOffensive Security ¶Â«È¹Î¶¤¤§«eºûÅ@ªº¡§Metasploit ´¦¯µ¡¨¦b½u±Ðµ{½è¶q«D±`»{¥i¡A¦]¦¹¹ï¥L­Ì¥Xª©ªºMetasploit ®ÑÄyªº½è¶q»P¥«³õ¾P°â«e´º¤]«D±`¬Ý¦n¡A©Ò¥H¿ï¾Ü±N¦¹®Ñ±ÀÂ˵¹¹q¤l¤u·~¥Xª©ªÀ¶i¦æ¤Þ¶i½Ķ¡A¹q¤l¤u·~¥Xª©ªÀ¤]«Ü¶¶§Q¦a»P¥~¤è¥Xª©ªÀñ­q¤Fª©Åv¤Þ¶i¨óij¡C¥O§Ú­Ì·N·Q¤£¨ìªº¬O¥»®Ñ¦bAmazon ¤Wªº¥«³õ¾P°âªí²{¬Æ¦Ü¶W¹L¤F§Ú­Ìªº¹w´Á¡A¦b7 ¤ë¥»®Ñ¥Xª©¦Zªº¬Û·íªø¤@¬q®É¶¡¤º¡A³£¥e¾Ú¤FAmazo-n¡§¦w¥þ»P¥[±K¡¨Ãþ§Þ³N®ÑÄyªº¾P¶q«a­xÄ_®y¡Aª½¨ìÅý¦ì¤_8 ¤ë¥Xª©ªº¦Ì¯S¥§§J¦Û¶Ç¡C
HD Moore ¦b¬°¥»®Ñ¼¶¼gªº§Ç¨¥¤¤»¡¡G¡§¬°Metasploit ¼g¤@¥»®Ñ®Ú¥»´N¬O¤@ºØ¦Û­h¦æ¬°¡G§¹¦¨ªº¤@³¹­è­è¸g¹L¤F¸ÕŪ¡A¥i¯à¥¦¨½­±ªº¤º®e´N¤w¸g¹L®É¤F¡¨¡C¬°¤FºÉ§ÖÅý°ê¤ºÅªªÌ¾\Ū¨ì³o¥»¡§·sÂA¥XÄl¡¨·¥¨ã¼vÅT¤OªºMetasploit °Ñ¦Ò«ü«n¡AĶªÌ¹Î¶¤¦b±µ¨ü¥Xª©ªÀªºÂ½Ä¶¥ô°È¤§¦Z¡A´N¡§°¨¤£°±¿á¡¨¦a¶}©l¤F½Ķ¤u§@¡A¥Ñ¤_§Ú­Ì¹ïMetasploit ³£¦³¸û¦hªº¤F¸Ñ»P¹ê½î¸gÅç¡A®ÑÄy±M·~¤º®e¤è­±¦}¨S¦³µ¹§Ú­Ì±a¨Ó¤Ó¦h»Ùê¡C¥¿­È¾Ç®Õ´»°²¡A¦]¦¹Ä¶ªÌ¹Î¶¤¤]³£§ë¤J¤F¥R¤Àªº®É¶¡¨Ó«O»Ù½Ķ½è¶q¡A¦b®ÑÄy½Ķ©Ò­n¹F¨ìªº¡§«H¡B¹F¡B¶®¡¨¥Ø¼Ð¤¤¡A§Ú­Ì¦Û«H¯à°÷°ò¥»¹F¨ì«e¨â­Ó¥Ø¼Ð¡C
¹ï¤_¡§«H¡¨¡A§Ú­Ì¦b¤À°t½Ķ¥ô°È®É¦Ò¼{¤F¨C¦ìĶªÌªº§Þ³NÀu¶Õ©MÃöª`ÂI¡A¨Ó«OÃÒ¹ï½Ķ¤º®eªº§Þ³N´x±±¡A±q¦Ó¯à°÷©¾¹ê¦a´y­z¥X­ì®Ñ§@ªÌ´Á±æ¶Ç»¼µ¹ÅªªÌªº§Þ³Nª¾ÃÑ¡C¦b½Ķ¹Lµ{¤¤¡A¹ï¤_¤£¤Ó½T»{ªº¤@¨ÇºÃ°ÝÂI¡A§Ú­Ì¤]²½¥XMetasploit ³n¥ó¶i¦æ¹êÅçÅçÃÒ¡A¦}±Nµo²{ªº´X­Ó­ì§@ªÌ¥Ñ¤_²¨©¿¦Ó¤Þ¤Jªº¿ù»~³q¹L¥Xª©ªÀ´£¥æµ¹­ì§@ªÌ¶i¦æ°É»~¡C¹ï¤_¡§¹F¡¨¡A§Ú­Ì¦b½Ķ¤§«e¹ï¥þ®Ñ¥X²{ªº§Þ³Nµü¶×¶i¦æ¤F¾ã²z»P½Ķ¹ï·Ó¡A²Î¤@¥þ®Ñ¹ïÃöÁä§Þ³Nµü¶×ªºÂ½Ä¶¡A¦}¦bªìĶµ²§ô¤§¦Z¡A¥Ñ½Ñ¸¯«Ø°¶¶i¦æ¥þ®Ñ¤º®eªº»y¥y­×§ï¡B¼í¦â»P¼f®Õ¡C§¹¦¨­×§ï¤§¦Zªºªì½Z¤S¥Ñ¦U¦Û­t³dªºÄ¶ªÌ¶i¦æ¸ÕŪ¡B­×§ï»P®æ¦¡½Õ¾ã¡A³Ì¦Z¥Ñ½Ñ¸¯«Ø°¶»P³d¥ô½s¿è¶i¦æ¥þ®Ñ³qŪ¡B¼f®Õ»P¤å¦r­×§ï¡A³q¹L»{¯u­t³dªºÂ½Ä¶»P¼f®Õ¡AÀ³¯à«OÃҳ̲×Ķ½Zªº¹F·N¡C¦Ó¹ï¤_½Ķªº³Ì°ª¹Ò¬É¡§¶®¡¨¡A§@¬°¨ã¦³«Ü±j®É®Ä©Ê»Ý¨Dªº§Þ³NÃþ®ÑÄy¡AĶªÌ¹Î¶¤¦bÅv¿Å¤§¦Z¡AÁÙ¬O¿ï¾Ü§ó¥[ª`­«¦b½T«O«e¨âªÌ½Ķ½è¶q¥Ø¼Ðªº«e´£¤UºÉ§Ö§¹¦¨Ä¶½Z¡A±q¦ÓÅý¥»®Ñ§ó§Ö»P°ê¤ºÅªªÌ¨£­±¡A¦]¦¹¦b½Ķªº¡§¶®¡¨¤W·|¦³©Ò¤í¯Ê¡A¤]½ÐŪªÌ­Ì½Ì¸Ñ¡C
¥»®ÑªºÅªªÌ¸s¥D­n¬Oºôµ¸»P¨t²Î¦w¥þ»â°ìªº§Þ³N·R¦nªÌ»P¾Ç¥Í¡Aº¯³z´ú¸Õ»Pº|¬}¤ÀªR¬ã¨s¤è­±ªº¦w¥þ±q·~¤H­û¡A¥Ñ¤_Metasploit ¦b°ê¥~¦w¥þªÀ°Ï¤¤¤w¸g¦¨¬°¨Æ¹ê¤Wªºº¯³z´ú¸Õ»Pº|¬}¤ÀªR¥­»O¡A¬Û«H°ê¤º¤]·|¦³«Ü¦h¹ï¦¹®Ñ·P¿³½ìªºÅªªÌ¡C¦b¥»®Ñ½Ķ¹Lµ{¤¤¡AĶªÌ¤]µo²{°ê¤º¦w¥þªÀ°Ï¹ï¥»®Ñ«D±`Ãöª`¡A¦}¹ï¤¤¤åª©ªººÉ¦­°Ý¥@µ¹¤©¤F«Ü°ªªº´Á±æ¡A¤]¦³¨â¦ì¼ö¤ß¤H¤h­p¹º¦Ûº@¶i¦æ½Ķ¡A¦}¤À¨Éµ¹ªÀ°Ï¡CµM¦Ó¥Ñ¤_¥»®Ñ¬O¨ã¦³ª©Åvªºµo¦æ§@«~¡A¦]¦¹Ä¶ªÌµ½·N´£¿ô¤F¥L­Ì¥i¯à¦s¦bªº«IÅvªk«ß°ÝÃD¡A¤]§iª¾¥L­ÌĶªÌ¹Î¶¤¦b·í®É¤w¸g§¹¦¨¤F¥þ³¡³¹¸`ªºªì½Z½Ķ¦}¤w¶i¤J¨ì¼f®Õ¶¥¬q¡A¥L­Ì¤]«D±`°t¦X¦a©ñ±ó¤F­«´_½Ķªº·Qªk¡C¦Ó³o¦¸¤p­·ªi¤]¤Ï¬M¤F°ê¤º¦w¥þªÀ°Ï¹ï¥»®Ñªº´Á«Ý¡A¤]«P¨ÏĶªÌ¹Î¶¤ºÉ§Ö§¹¦¨¤F®Ñ½Z½Ķ»P¼f®Õ¡A¬°°ê¤ºÅªªÌ­ÌÄm¤W¤@¥»¨ã¦³¨}¦n½Ķ½è¶qªºMetasploit ¸g¨å§@«~¡C
«ÈÆ[¦Ó¨¥¡A¥»®Ñ¤]ÁÙ¦s¦bµÛ¤@¨Ç¤£¨¬¤§³B¡A¤ñ¦p¨S¦³¥]§t¥Ø«e«D±`¼öªùªºWeb À³¥Îº¯³z§ðÀ»´ú¸Õ»Pº|¬}¤ÀªR¤º®e¡Aº¯³z§Þ³N¤è­±¨S¦³ºò¸òµo®i¼é¬y¡]¦pVoIP¡B SCADA¡B²¾°Ê¥­»Oµ¥¼öÂI§ðÀ»§Þ³N¡^¡A¨S¦³¤Þ¤J¯u¹êªºº¯³z´ú¸Õ®×¨Ò¥H»¡©úMetasploit ¦b¹ê»Úºôµ¸º¯³z´ú¸Õ¤¤ªº¹ê¥Î©Êµ¥µ¥¡C·íµM¡A¡§·å¤£±»·ì¡¨¡A³o¦}¤£§«Ãª¥»®Ñ¯à°÷¦¨¬°¤@¥»Àu¨qªººôµ¸º¯³z´ú¸Õ±M·~®ÑÄy¡C³o¤]¬°§Ú­Ì¶i¤@¨B¶}µo¥X§ó¥[¥þ­±²`¤Jªº­ì³Ð®Ñ´£¨Ñ¤FªÅ¶¡¡A¦ÓĶªÌ¹Î¶¤¦b¥R¤À§l¦¬¥»®Ñ§Þ³NºëµØ¤§¦Z¡A¤]¤´¦³­p¹º±À¥X°ò¤_³Ì·sµo¥¬ªºMetasploit v4.0¡A¤À§O­±¦Vº¯³z´ú¸Õ§Þ³N¤H­û¡Bº|¬}¬ã¨s»P§Q¥Î§Þ³N¤H­ûªºMetasploit Ä_¨å©n©f½g¡A¤]½Ð°ê¤º·P¿³½ìªºÅªªÌ­Ìµ¹¤©Ãöª`¡C
¥»®Ñ½Ķ¤u§@ªº¨ãÅé¤À¤u¬O¡G½Ñ¸¯«Ø°¶Ä¶§Ç¡B«e¨¥©M²Ä1¡B2¡B13¡B14¡B15¡B17 ³¹¡A¤ýҲĶ²Ä3¡B4¡B5¡B7¡B9 ³¹¡A®]ªQ¬fĶ²Ä10¡B11¡B16 ³¹©Mªþ¿ýB¡A§õÁoĶ²Ä6 ³¹¡A³¯¤OªiĶ²Ä8 ³¹¡A¥ÐÁcĶ²Ä12 ³¹»Pªþ¿ýA¡C¥þ®Ñ¤º®e¥Ñ½Ñ¸¯«Ø°¶¶i¦æ¥þ­±¡B¥J²Óªº²Î½Z»P¼f®Õ¡C
¦b¥»®Ñªºª©Åv¤Þ¶i©M½Ķ¹Lµ{¤¤¡A¹q¤l¤u·~¥Xª©ªÀªº²¦¹ç½s¿èµ¹¤©¤F§Ú­Ì«D±`¤jªº¤ä«ù¡AÅU¼zªÚ½s¿è¦b¼f®Ö¡B®Õ¹ï»P±Æª©µ¥¤è­±¥I¥X¤F¨¯¶Ôªº³Ò°Ê¡C¦b¦¹¡A¤@¦}ªí¥Ü²`¤ÁªºÁ·N¡C
½Ñ¸¯«Ø°¶
2011 ¦~8 ¤ë¤_¥_¨Ê²MµØ¶é
§@ªÌ§Ç
Metasploit ®Ø¬[ÅE¨­«H®§¦w¥þ¾·~ªÌ­Ì³Ì¼sªx¨Ï¥Îªº¤u¨ã³n¥ó¦æ¦C¤w¸g¬Û·íªø®É¶¡¤F¡A¦ý¬O°£¤F·½½X¥»¨­©M¦b³Õ«È¤Wªº¤@¨Çµû½×¤§¥~¡A¦³»ù­Èªº¤åÀÉ«o¤@ª½«D±`¤Ö¡C³oºØª¬ºA¦bOffensive Security ¹Î¶¤¶}µo¤F¡§Metasploit ´¦¯µ¡¨¦b½u±Ðµ{¤§¦Z±o¨ì¤FÅãµÛ§ïÆ[¡C¦b³o³¡±Ðµ{¤W½u¤§¦Z¤£¤[¡ANo Starch ¥Xª©ªÀ´NÁp¨t§Ú­Ì±´°QÂX®i¡§Metasploit ´¦¯µ¡¨±Ðµ{¨Ó½s¼g¤@¥»°Ñ¦Ò®Ñªº¥i¦æ©Ê¡C
¦Ó³o¥»®Ñ´N¬O³]­p¨ÓÅý§A¤F¸ÑMetasploit ªº¿é¤J¿é¥X¡A¥H¤Î¦p¦ó·¥­P¦aµo´§Metasploit ®Ø¬[¯à¤Oªº¡C¦Ó§Ú­Ìªº³¹¸`¤º®eÂл\¤]¬O¸g¹L²`«ä¼ô¼{©Mºë¤ß¿ï¾Üªº¡X¡X§Ú­Ì¤£·|Âл\¨ì¨C­Ó°Ñ¼Æ©Îº¯³z§ðÀ»¼Ò¶ô¡A¦ý§Ú­Ì·|Åý§A¤F¸Ñ¥²¶·´x´¤ªº°ò¦§Þ³N¡A¥H¤Î²{¦b©M±N¨Ó¦p¦ó¨Ï¥ÎMetasploitªº¤èªk¡C
¶}©l¼g§@¥»®Ñ®É¡A§Ú­Ì±o¨ìMetasploit ¶µ¥Ø³Ð©l¤HHD Moore ªº¤@¦¸µ½·N´£¿ô¡C¦b©MHD ªº¤@¦¸Ãö¤_¶}µo§Ú­Ìªº¡§Metasploit ´¦¯µ¡¨¦b½u±Ðµ{ªº½Í¸Ü¤¤¡A§Ú­Ì¤¤ªº¤@¦ì¦¨­û¹ï¥L»¡¤F¤@¥y¡G¡§§Ú·Q±Ðµ{½è¶q·|«Ü¦nªº¡¨¡C¹ï¤_³o¥yº©¤£¸g¤ßªº¦Û§Úµû»ù¡AHD ¶È¶È¦^À³¤F¤@¥y¡§¨º´N½T«O¦nªº½è¶q§a¡¨¡C³o´N¬O§Ú­Ì´Á±æ¥»®Ñ©Ò¹F¨ìªº®ÄªG¡C
§@¬°¤@­Ó¹Î¶¤¡A§Ú­Ì³£¬O´I¦³¸gÅ窺º¯³z´ú¸Õ®v¡A¨C¤Ñ³£¦b¨Ï¥ÎMetasploit ®Ø¬[¨t²Î©Ê¦a®À±Ñ¦w¥þ±±¨î±¹¬I¡B¶¹L¨¾±s¾÷¨î¡A¦}§ðÀ»¨t²Î¡C§Ú­Ì¼g§@¦¹®Ñªº¥Øªº¬OÀ°§UŪªÌ¦¨¬°¨ã³Æ¯à¤Oªºº¯³z´ú¸Õ®v¡CHD ¹ï°ª½è¶qªºÃöª`©M°l¨D¤]¦bMetasploit ®Ø¬[¤¤±o¨ì¤F«D±`ÅãµÛªºÅé²{¡A§Ú­Ì¤]´Á±æ¥»®Ñ¯à°÷¹F¨ì»P¤§¬Û¤Ç°tªºµ{«×¡C¦Ó§Ú­Ì¨ì©³§¹¦¨±o¦p¦ó¡A³o±N¥Ñ§A­Ì¨Ó§PÂ_¡C
¤º®e²¤¶¡G

Metasploitº¯³z´ú¸Õ«ü«n¡]­×­qª©¡^¡n¤¶²ÐMetasploit¡X¡Xªñ¦~¨Ó±j¤j¡B¬y¦æ©M¦³µo®i«e³~ªº¶}·½º¯³z´ú¸Õ¥­»O³n¥ó¡A¥H¤Î°ò¤_Metasploit¶i¦æºôµ¸º¯³z´ú¸Õ»P¦w¥þº|¬}¬ã¨s¤ÀªRªº§Þ³N¡B¬yµ{©M¤èªk¡C¡@¥»®Ñ¦@¦³17³¹¡AÂл\¤Fº¯³z´ú¸Õªº±¡³ø·j¶°¡B«Â¯Ù«Ø¼Ò¡Bº|¬}¤ÀªR¡Bº¯³z§ðÀ»©M¦Zº¯³z§ðÀ»¦U­ÓÀô¸`¡A¦}¥]§t¤F§K±þ§Þ³N¡B«È¤áºÝº¯³z§ðÀ»¡BªÀ·|¤uµ{¾Ç¡B¦Û°Ê¤Æº¯³z´ú¸Õ¡BµL½uºôµ¸§ðÀ»µ¥°ª¯Å§Þ³N±MÃD¡A¥H¤Î¦p¦óÂX®iMetasploit±¡³ø·j¶°¡Bº¯³z§ðÀ»»P¦Zº¯³z§ðÀ»¥\¯àªº¹ê½î¤èªk¡A¥»®Ñ¤@¨B¤@­Ó»O¶¥¦aÀ°§Uªì¾ÇªÌ±q¹s¶}©l«Ø¥ß°_§@¬°º¯³z´ú¸ÕªÌªº°ò¥»§Þ¯à¡A¤]¬°Â¾·~ªºº¯³z´ú¸Õ¤uµ{®v´£¨Ñ¤@¥»°Ñ¦Ò¥Î®Ñ¡C¥»®ÑÀò±o¤FMetasploit¶}µo¹Î¶¤ªº¤@­P¦nµû¡AMetasploit¶µ¥Ø³Ð©l¤HHD Mooreµû»ù¥»®Ñ¬°¡G"²{¤µÃø±o¤@¨£ªºÀu¨qªºMetasploit®Ø¬[³n¥ó°Ñ¦Ò«ü«n¡¨¡C

¥Ø¿ý¡G

²Ä1 ³¹ º¯³z´ú¸Õ§Þ³N°ò¦ ...... 1
1.1 PTES ¤¤ªºº¯³z´ú¸Õ¶¥¬q
1.1.1 «e´Á¥æ¤¬¶¥¬q
1.1.2 ±¡³ø·j¶°¶¥¬q
1.1.3 «Â¯Ù«Ø¼Ò¶¥¬q
1.1.4 º|¬}¤ÀªR¶¥¬q
1.1.5 º¯³z§ðÀ»¶¥¬q
1.1.6 ¦Zº¯³z§ðÀ»¶¥¬q
1.1.7 ³ø§i¶¥¬q
1.2 º¯³z´ú¸ÕÃþ«¬
1.2.1 ¥Õ²°´ú¸Õ
1.2.2 ¶Â²°´ú¸Õ
1.2.3 ¦Ç²°´ú¸Õ
1.3 º|¬}±½´y¾¹
1.4 ¤pµ²
²Ä2 ³¹ Metasploit °ò¦ ....... 7
2.1 ±M·~³N»y
2.1.1 º¯³z§ðÀ»¡]Exploit¡^
2.1.2 §ðÀ»¸ü²ü¡]Payload¡^
2.1.3 shellcode
2.1.4 ¼Ò¶ô¡]Module¡^
2.1.5 ºÊÅ¥¾¹¡]Listener¡^
2.2 Metasploit ¥Î¤á±µ¤f
2.2.1 MSF ²×ºÝ
2.2.2 MSF ©R¥O¦æ
2.2.3 Armitage
2.3 Metasploit ¥\¯àµ{§Ç
2.3.1 MSF §ðÀ»¸ü²ü¥Í¦¨¾¹
2.3.2 MSF ½s½X¾¹
2.3.3 Nasm shel
2.4 Metasploit Express ©MMetasploit Pro
2.5 ¤pµ²
²Ä3 ³¹ ±¡³ø·j¶° ....... 15
3.1 ³Q°Ê«H®§·j¶°
3.1.1 whois ¬d¸ß
3.1.2 Netcraft
3.1.3 nslookup
3.1.4 Google Hacking
3.2 ¥D°Ê«H®§·j¶°
3.2.1 ¨Ï¥Înmap ¶i¦æºÝ¤f±½´y
3.2.2 ¦bMetasploit ¤¤¨Ï¥Î¼Æ¾Ú®w
3.2.3 ¨Ï¥ÎMetasploit ¶i¦æºÝ¤f±½´y
3.3 °w¹ï©Ê±½´y
3.3.1 ªA°È¾¹®ø®§¶ô¨óij±½´y
3.3.2 ·j´M°t¸m¤£·íªºMicrosoft SQL Server
3.3.3 SSH ªA°È¾¹±½´y
3.3.4 FTP ±½´y
3.3.5 ²³æºôºÞ¨óij±½´y
3.4 ½s¼g¦Û¤vªº±½´y¾¹
3.5 ®i±æ
²Ä4 ³¹ º|¬}±½´y ....... 36
4.1 °ò¥»ªºº|¬}±½´y
4.2 ¨Ï¥ÎNexpose ¶i¦æ±½´y
4.2.1 °t¸m
4.2.2 ±N±½´y³ø§i¾É¤J¨ìMetasploit ¤¤
4.2.3 ¦bMSF ±±¨î»O¤¤¹B¦æNexpose
4.3 ¨Ï¥ÎNessus ¶i¦æ±½´y
4.3.1 °t¸mNessus
4.3.2 ³Ð«ØNessus ±½´yµ¦²¤
4.3.3 °õ¦æNessus ±½´y
4.3.4 Nessus ³ø§i
4.3.5 ±N±½´yµ²ªG¾É¤JMetasploit ®Ø¬[¤¤
4.3.6 ¦bMetasploit ¤º³¡¨Ï¥ÎNessus ¶i¦æ±½´y
4.4 ±M¥Îº|¬}±½´y¾¹
4.4.1 ÅçÃÒSMB µn¿ý
4.4.2 ±½´y¶}©ñªºVNC ªÅ¤f¥O
4.4.3 ±½´y¶}©ñªºX11 ªA°È¾¹
4.5 §Q¥Î±½´yµ²ªG¶i¦æ¦Û°Ê¤Æ§ðÀ»
²Ä5 ³¹ º¯³z§ðÀ»¤§®È ....... 65
5.1 º¯³z§ðÀ»°ò¦
5.1.1 msf¡Ö show exploits
5.1.2 msf¡Ö show auxiliary
5.1.3 msf¡Ö show options
5.1.4 msf¡Ö show payloads
5.1.5 msf¡Ö show targets
5.1.6 info
5.1.7 set ©Munset
5.1.8 setg ©Munsetg
5.1.9 save
5.2 §Aªº²Ä¤@¦¸º¯³z§ðÀ»
5.3 §ðÀ»Metasploitable ¥D¾÷
5.4 ¥þºÝ¤f§ðÀ»¸ü²ü¡G¼É¤O²q¸Ñ¥Ø¼Ð¶}©ñªººÝ¤f
5.5 ¸ê·½¤å¥ó
5.6 ¤pµ²
²Ä6 ³¹ Meterpreter ....... 83
6.1 §ð³´Windows XP µêÀÀ¾÷
6.1.1 ¨Ï¥Înmap ±½´yºÝ¤f
6.1.2 §ðÀ»MS SQL
6.1.3 ¼É¤O¯}¸ÑMS SQL ªA°È
6.1.4 xp_cmdshell
6.1.5 Meterpreter °ò¥»©R¥O
6.1.6 Àò¨úÁä½L°O¿ý
6.2 «õ±¸¥Î¤á¦W©M±K½X
6.2.1 ´£¨ú±K½X«¢§Æ­È
6.2.2 ¨Ï¥ÎMeterpreter ©R¥OÀò¨ú±K½X«¢§Æ­È
6.3 ¶Ç»¼«¢§Æ­È
6.4 Åv­­´£¤É
6.5 ¥OµP°²«_
6.6 ¨Ï¥ÎPS
6.7 ³q¹L¸õªO§ðÀ»¨ä¥L¾÷¾¹
6.7.1 ¨Ï¥ÎMeterpreter ¶i¦æ¸õªO§ðÀ»
6.7.2 ¨Ï¥ÎMetasploit Pro ªºVPN ¸õªO
6.8 ¨Ï¥ÎMeterpreter ¸}¥»
6.8.1 ¾E²¾¶iµ{
6.8.2 Ãö³¬±þ¬r³n¥ó
6.8.3 Àò¨ú¨t²Î±K½X«¢§Æ­È
6.8.4 ¬d¬Ý¥Ø¼Ð¾÷¤Wªº©Ò¦³¬y¶q
6.8.5 Ą̊ú¨t²Î«H®§
6.8.6 ±±¨î«ù¤[¤Æ
6.9 ¦V¦Zº¯³z§ðÀ»¼Ò¶ôÂàÅÜ
6.10 ±N©R¥O¦æshell ¤É¯Å¬°Meterpreter
6.11 ³q¹Lªþ¥[ªºRailgun ²Õ¥ó¾Þ§@Windows API
6.12 ¤pµ²
²Ä7 ³¹ §K±þ§Þ³N ........ 112
7.1 ¨Ï¥ÎMSF §ðÀ»¸ü²ü¥Í¦¨¾¹³Ð«Ø¥i¿W¥ß¹B¦æªº¤G¶i¨î¤å¥ó
7.2 ¸úÁ×±þ¬r³n¥óªºÀË´ú
7.2.1 ¨Ï¥ÎMSF ½s½X¾¹
7.2.2 ¦h­«½s½X
7.3 ¦Û©w¸q¥i°õ¦æ¤å¥ó¼ÒªO
7.4 Áô¯µ¦a±Ò°Ê¤@­Ó§ðÀ»¸ü²ü
7.5 ¥[´ß³n¥ó
7.6 ¨Ï¥ÎMetasploit Pro ªº°ÊºA¸ü²ü¹ê²{§K±þ
7.7 Ãö¤_§K±þ³B²zªº³Ì¦Z©¾§i
²Ä8 ³¹ «È¤áºÝº¯³z§ðÀ» ...... 127
8.1 °ò¤_ÂsÄý¾¹ªºº¯³z§ðÀ»
8.1.1 °ò¤_ÂsÄý¾¹ªºº¯³z§ðÀ»­ì²z
8.1.2 Ãö¤_ªÅ«ü¥O
8.2 ¨Ï¥Îollydbg ½Õ¸Õ¾¹´¦¯µªÅ«ü¥O¾÷¾¹½X
8.3 ¹ïIE ÂsÄý¾¹ªº·¥¥úº|¬}¶i¦æº¯³z§Q¥Î
8.4 ¤å¥ó®æ¦¡º|¬}º¯³z§ðÀ»
8.5 µo°e§ðÀ»­t¸ü
8.6 ¤pµ²
²Ä9 ³¹ Metasploit »²§U¼Ò¶ô ...... 141
9.1 ¨Ï¥Î»²§U¼Ò¶ô
9.2 »²§U¼Ò¶ô­åªR
9.3 ®i±æ
²Ä10 ³¹ ªÀ·|¤uµ{¾Ç¤u¨ã¥] ...... 153
10.1 °t¸mSET ¤u¨ã¥]
10.2 °w¹ï©Ê³¨³½§ðÀ»¦V¶q
10.3 Web §ðÀ»¦V¶q
10.3.1 Java Applet
10.3.2 «È¤áºÝWeb §ðÀ»
10.3.3 ¥Î¤á¦W©M±K½XÀò¨ú
10.3.4 ¼Ðñ­¶§T«ù§ðÀ»¡]Tabnabbing¡^
10.3.5 ¤¤¶¡¤H§ðÀ»
10.3.6 ºô­¶§T«ù
10.3.7 ºî¦X¦h­«§ðÀ»¤èªk
10.4 ¶Ç¬V©Ê´CÅé¥Í¦¨¾¹
10.5 USB HID §ðÀ»¦V¶q
10.6 SET ªº¨ä¥L¯S©Ê
10.7 ®i±æ
²Ä11 ³¹ Fast-Track ...... 183
11.1 Microsoft SQL ª`¤J
11.1.1 SQL ª`¤J¡X¡X¬d¸ß»y¥y§ðÀ»
11.1.2 SQL ª`¤J¡X¡XPOST °Ñ¼Æ§ðÀ»
11.1.3 ¤â¤uª`¤J
11.1.4 MS SQL ¯}¸Ñ
11.1.5 ³q¹LSQL ¦Û°ÊÀò±o±±¨î¡]SQL Pwnage¡^
11.2 ¤G¶i¨î¨ì¤Q¤»¶i¨îÂà´«¾¹
11.3 ¤j³W¼Ò«È¤áºÝ§ðÀ»
11.4 ¹ï¦Û°Ê¤Æº¯³zªº¤@ÂI¬Ýªk
²Ä12 ³¹ Karmetasploit µL½u§ðÀ»®M¥ó...... 198
12.1 °t¸m
12.2 ¶}©l§ðÀ»
12.3 Àò¨ú¾ÌÃÒ
12.4 ±o¨ìshell
12.5 ¤pµ²
²Ä13 ³¹ ½s¼g§A¦Û¤vªº¼Ò¶ô ...... 207
13.1 ¦bMS SQL ¤W¶i¦æ©R¥O°õ¦æ
13.2 ±´¯Á¤@­Ó¤w¦s¦bªºMetasploit ¼Ò¶ô
13.3 ½s¼g¤@­Ó·sªº¼Ò¶ô
13.3.1 PowerShell
13.3.2 ¹B¦æshell º¯³z§ðÀ»
13.3.3 ½s¼gPowershell_upload_exec ¨ç¼Æ
13.3.4 ±q¤Q¤»¶i¨îÂà´«¦^¤G¶i¨îµ{§Ç
13.3.5 ­p¼Æ¾¹
13.3.6 ¹B¦æº¯³z§ðÀ»¼Ò¶ô
13.4 ¤pµ²¡X¡X¥N½X­«¥Îªº¯à¶q
²Ä14 ³¹ ³Ð«Ø§A¦Û¤vªºº¯³z§ðÀ»¼Ò¶ô ...... 220
14.1 Fuzz ´ú¸ÕªºÃÀ³N
14.2 ±±¨îµ²ºc¤Æ²§±`³B²zÃì
14.3 ¶¹LSEH ­­¨î
14.4 Àò¨úªð¦^¦a§}
14.5 Ãa¦r²Å©M»·µ{¥N½X°õ¦æ
14.6 ¤pµ²
²Ä15 ³¹ ±Nº¯³z¥N½X²¾´Ó¨ìMetasploit ..... 239
15.1 ¶×½s»y¨¥°ò¦
15.1.1 EIP ©MESP ±H¦s¾¹
15.1.2 JMP «ü¥O¶°
15.1.3 ªÅ«ü¥O©MªÅ«ü¥O·Æ¦æ°Ï
15.2 ²¾´Ó¤@­Ó½w¨R°Ï·¸¥X§ðÀ»¥N½X
15.2.1 µô°Å¤@­Ó¤w¦³ªºº¯³z§ðÀ»¥N½X
15.2.2 ºc³yº¯³z§ðÀ»¹Lµ{
15.2.3 ´ú¸Õ§Ú­Ìªº°ò¦º¯³z¥N½X
15.2.4 ¹ê²{®Ø¬[¤¤ªº¯S©Ê
15.2.5 ¼W¥[ÀH¾÷¤Æ
15.2.6 ®ø°£ªÅ«ü¥O·Æ¦æ°Ï
15.2.7 ¥h°£°°³yªºshellcode
15.2.8 §Ú­Ì§¹¾ãªº¼Ò¶ô¥N½X
15.3 SEH Âл\º¯³z¥N½X
15.4 ¤pµ²
²Ä16 ³¹ Meterpreter ¸}¥»½sµ{ ....... 258
16.1 Meterpreter ¸}¥»½sµ{°ò¦
16.2 Meterpreter API
16.2.1 ¥´¦L¿é¥X
16.2.2 °ò¥»API ½Õ¥Î
16.2.3 Meterpreter Mixins
16.3 ½s¼gMeterpreter ¸}¥»ªº³W«h
16.4 ³Ð«Ø¦Û¤vªºMeterpreter ¸}¥»
16.5 ¤pµ²
²Ä17 ³¹ ¤@¦¸¼ÒÀÀªºº¯³z´ú¸Õ¹Lµ{ ...... 276
17.1 «e´Á¥æ¤¬
17.2 ±¡³ø·j¶°
17.3 «Â¯Ù«Ø¼Ò
17.4 º¯³z§ðÀ»
17.5 MSF ²×ºÝ¤¤ªºº¯³z§ðÀ»¹Lµ{
17.6 ¦Zº¯³z§ðÀ»
17.6.1 ±½´yMetasploitable ¹v¾÷
17.6.2 ÃѧO¦s¦³º|¬}ªºªA°È
17.7 §ðÀ»PostgreSQL ¼Æ¾Ú®wªA°È
17.8 §ðÀ»¤@­Ó°¾ªùªºªA°È
17.9 ÁôÂçAªºÂܸñ
17.10 ¤pµ²
ªþ¿ýA °t¸m¥Ø¼Ð¾÷¾¹ ....... 293
ªþ¿ýB ©R¥O°Ñ¦Ò¦Cªí ....... 301
§Ç¡G