• ubuntu 18安装metasploit


      一键安装。

    # curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && chmod 755 msfinstall && ./msfinstall
      % Total    % Received % Xferd  Average Speed   Time    Time     Time  Current
                                     Dload  Upload   Total   Spent    Left  Speed
    100  5922  100  5922    0     0   7854      0 --:--:-- --:--:-- --:--:--  7843
    Adding metasploit-framework to your repository list..OK
    Updating package cache..OK
    Checking for and installing update..
    Reading package lists... Done
    Building dependency tree       
    Reading state information... Done
    The following NEW packages will be installed:
      metasploit-framework
    0 upgraded, 1 newly installed, 0 to remove and 28 not upgraded.
    Need to get 240 MB of archives.
    After this operation, 571 MB of additional disk space will be used.
    Get:1 http://downloads.metasploit.com/data/releases/metasploit-framework/apt lucid/main amd64 metasploit-framework amd64 6.0.11+20201013134923~1rapid7-1 [240 MB]
    Fetched 240 MB in 5s (44.3 MB/s)               
    Selecting previously unselected package metasploit-framework.
    (Reading database ... 161163 files and directories currently installed.)
    Preparing to unpack .../metasploit-framework_6.0.11+20201013134923~1rapid7-1_amd64.deb ...
    Unpacking metasploit-framework (6.0.11+20201013134923~1rapid7-1) ...
    Setting up metasploit-framework (6.0.11+20201013134923~1rapid7-1) ...
    update-alternatives: using /opt/metasploit-framework/bin/msfbinscan to provide /usr/bin/msfbinscan (msfbinscan) in auto mode
    update-alternatives: using /opt/metasploit-framework/bin/msfconsole to provide /usr/bin/msfconsole (msfconsole) in auto mode
    update-alternatives: using /opt/metasploit-framework/bin/msfd to provide /usr/bin/msfd (msfd) in auto mode
    update-alternatives: using /opt/metasploit-framework/bin/msfdb to provide /usr/bin/msfdb (msfdb) in auto mode
    update-alternatives: using /opt/metasploit-framework/bin/msfelfscan to provide /usr/bin/msfelfscan (msfelfscan) in auto mode
    update-alternatives: using /opt/metasploit-framework/bin/msfmachscan to provide /usr/bin/msfmachscan (msfmachscan) in auto mode
    update-alternatives: using /opt/metasploit-framework/bin/msfpescan to provide /usr/bin/msfpescan (msfpescan) in auto mode
    update-alternatives: using /opt/metasploit-framework/bin/msfrop to provide /usr/bin/msfrop (msfrop) in auto mode
    update-alternatives: using /opt/metasploit-framework/bin/msfrpc to provide /usr/bin/msfrpc (msfrpc) in auto mode
    update-alternatives: using /opt/metasploit-framework/bin/msfrpcd to provide /usr/bin/msfrpcd (msfrpcd) in auto mode
    update-alternatives: using /opt/metasploit-framework/bin/msfupdate to provide /usr/bin/msfupdate (msfupdate) in auto mode
    update-alternatives: using /opt/metasploit-framework/bin/msfvenom to provide /usr/bin/msfvenom (msfvenom) in auto mode
    Run msfconsole to get started
    root@capital-singapore2-164-52-53-44:/opt# msfconsole
                                                      
                                                  `:oDFo:`                            
                                               ./ymM0dayMmy/.                          
                                            -+dHJ5aGFyZGVyIQ==+-                    
                                        `:sm⏣~~Destroy.No.Data~~s:`                
                                     -+h2~~Maintain.No.Persistence~~h+-              
                                 `:odNo2~~Above.All.Else.Do.No.Harm~~Ndo:`          
                              ./etc/shadow.0days-Data'%20OR%201=1--.No.0MN8'/.      
                           -++SecKCoin++e.AMd`       `.-://///+hbove.913.ElsMNh+-    
                          -~/.ssh/id_rsa.Des-                  `htN01UserWroteMe!-  
                          :dopeAW.No<nano>o                     :is:TЯiKC.sudo-.A:  
                          :we're.all.alike'`                     The.PFYroy.No.D7:  
                          :PLACEDRINKHERE!:                      yxp_cmdshell.Ab0:    
                          :msf>exploit -j.                       :Ns.BOB&ALICEes7:    
                          :---srwxrwx:-.`                        `MS146.52.No.Per:    
                          :<script>.Ac816/                        sENbove3101.404:    
                          :NT_AUTHORITY.Do                        `T:/shSYSTEM-.N:    
                          :09.14.2011.raid                       /STFU|wall.No.Pr:    
                          :hevnsntSurb025N.                      dNVRGOING2GIVUUP:    
                          :#OUTHOUSE-  -s:                       /corykennedyData:    
                          :$nmap -oS                              SSo.6178306Ence:    
                          :Awsm.da:                            /shMTl#beats3o.No.:    
                          :Ring0:                             `dDestRoyREXKC3ta/M:    
                          :23d:                               sSETEC.ASTRONOMYist:    
                           /-                        /yo-    .ence.N:(){ :|: & };:    
                                                     `:Shall.We.Play.A.Game?tron/    
                                                     ```-ooy.if1ghtf0r+ehUser5`    
                                                   ..th3.H1V3.U2VjRFNN.jMh+.`          
                                                  `MjM~~WE.ARE.se~~MMjMs              
                                                   +~KANSAS.CITY's~-`                  
                                                    J~HAKCERS~./.`                    
                                                    .esc:wq!:`                        
                                                     +++ATH`                            
                                                      `
    
    
           =[ metasploit v6.0.11-dev-                         ]
    + -- --=[ 2068 exploits - 1121 auxiliary - 352 post       ]
    + -- --=[ 592 payloads - 45 encoders - 10 nops            ]
    + -- --=[ 7 evasion                                       ]
    
    Metasploit tip: Tired of setting RHOSTS for modules? Try globally setting it with setg RHOSTS x.x.x.x
    
    msf6 > search ms17-010
    
    Matching Modules
    ================
    
       #  Name                                           Disclosure Date  Rank     Check  Description
       -  ----                                           ---------------  ----     -----  -----------
       0  auxiliary/admin/smb/ms17_010_command           2017-03-14       normal   No     MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Command Execution
       1  auxiliary/scanner/smb/smb_ms17_010                              normal   No     MS17-010 SMB RCE Detection
       2  exploit/windows/smb/ms17_010_eternalblue       2017-03-14       average  Yes    MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
       3  exploit/windows/smb/ms17_010_eternalblue_win8  2017-03-14       average  No     MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+
       4  exploit/windows/smb/ms17_010_psexec            2017-03-14       normal   Yes    MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution
       5  exploit/windows/smb/smb_doublepulsar_rce       2017-04-14       great    Yes    SMB DOUBLEPULSAR Remote Code Execution
    
    
    Interact with a module by name or index. For example info 5, use 5 or use exploit/windows/smb/smb_doublepulsar_rce
  • 相关阅读:
    Lua学习笔记(二):基本语法
    Lua学习笔记(一):搭建开发环境
    C#学习笔记(十六):Attribute
    [U3D Demo] 手机FPS射击游戏
    C#学习笔记(十五):预处理指令
    js 树菜单 ztree
    jquery flexslider 轮播插件
    浏览器 本地预览图片 window.url.createobjecturl
    mouseover mouseenter mouseout mouseleave
    jquery checkbox问题
  • 原文地址:https://www.cnblogs.com/Hi-blog/p/How-To-Install-Metasploit-On-Ubuntu.html
Copyright © 2020-2023  润新知