-- ·|­û / µù¥U -- ¡@
¡@±b¸¹¡G
¡@±K½X¡G
¡@ | µù¥U | §Ñ°O±K½X
3/26 ·s®Ñ¨ì¡I 3/19 ·s®Ñ¨ì¡I 3/14 ·s®Ñ¨ì¡I 12/12 ·s®Ñ¨ì¡I
ÁʮѬyµ{¡EQ & A¡E¯¸°È¯d¨¥ª©¡E«ÈªA«H½c
¢x 3ds Max¢x Maya¢x Rhino¢x After Effects¢x SketchUp¢x ZBrush¢x Painter¢x Unity¢x
¢x PhotoShop¢x AutoCad¢x MasterCam¢x SolidWorks¢x Creo¢x UG¢x Revit¢x Nuke¢x
¢x C#¢x C¢x C++¢x Java¢x ¹CÀ¸µ{¦¡¢x Linux¢x ´O¤J¦¡¢x PLC¢x FPGA¢x Matlab¢x
¢x Àb«È¢x ¸ê®Æ®w¢x ·j¯Á¤ÞÀº¢x ¼v¹³³B²z¢x Fluent¢x VR+AR¢x ANSYS¢x ²`«×¾Ç²ß¢x
¢x ³æ´¹¤ù¢x AVR¢x OpenGL¢x Arduino¢x Raspberry Pi¢x ¹q¸ô³]­p¢x Cadence¢x Protel¢x
¢x Hadoop¢x Python¢x Stm32¢x Cortex¢x Labview¢x ¤â¾÷µ{¦¡¢x Android¢x iPhone¢x
¥i¬d®Ñ¦W,§@ªÌ,ISBN,3dwoo®Ñ¸¹
¸Ô²Ó®ÑÄy¤ÀÃþ

Metasploit Webº¯³z´ú¸Õ¹ê¾Ô

( ²Åé ¦r)
§@ªÌ¡G§õµØ®pÃþ§O¡G1. -> ¦w¥þ -> ºô¸ô¦w¥þ -> Àb«È§ðÀ»»P¤J«I
ĶªÌ¡G
¥Xª©ªÀ¡G¤H¥Á¶l¹q¥Xª©ªÀMetasploit Webº¯³z´ú¸Õ¹ê¾Ô 3dWoo®Ñ¸¹¡G 55575
¸ß°Ý®ÑÄy½Ð»¡¥X¦¹®Ñ¸¹¡I

¡i¯Ê®Ñ¡j
NT°â»ù¡G 350 ¤¸

¥Xª©¤é¡G2/1/2022
­¶¼Æ¡G196
¥úºÐ¼Æ¡G0
¯¸ªø±ÀÂË¡G
¦L¨ê¡G¶Â¥Õ¦L¨ê»y¨t¡G ( ²Åé ª© )
¥[¤JÁʪ«¨® ¢x¥[¨ì§Úªº³Ì·R
(½Ð¥ýµn¤J·|­û)
ISBN¡G9787115577726
§@ªÌ§Ç¡@|¡@ĶªÌ§Ç¡@|¡@«e¨¥¡@|¡@¤º®e²¤¶¡@|¡@¥Ø¿ý¡@|¡@§Ç
(²Åé®Ñ¤W©Ò­z¤§¤U¸ü³sµ²¯Ó®É¶O¥\, ®¤¤£¾A¥Î¦b¥xÆW, ­YŪªÌ»Ý­n½Ð¦Û¦æ¹Á¸Õ, ®¤¤£«OÃÒ)
§@ªÌ§Ç¡G

ĶªÌ§Ç¡G

«e¨¥¡G

¤º®e²¤¶¡G

¥»®Ñ¨t²Î¥B²`¤J¦a±Nº¯³z´ú¸Õ®Ø¬[Metasploit»Pºôµ¸¦w¥þ¬Ûµ²¦X¶i¦æÁ¿¸Ñ¡C¥»®Ñ¤£¶ÈÁ¿­z¤FMetasploitªº¹ê»ÚÀ³¥Î¤èªk¡A¦Ó¥B±qºôµ¸¦w¥þ­ì²zªº¨¤«×¤ÀªR¦p¦ó¥ÎMetasploit¹ê²{ºôµ¸¦w¥þ½sµ{ªº§Þ³N¡A¯u¥¿°µ¨ì²z½×»P¹ê½î¬Ûµ²¦X¡C
¥»®Ñ¤º®e¦@¤À11³¹¡C²Ä1³¹¤¶²ÐWebªA°ÈÀô¹Ò¤¤®e©ö¾D¨ü§ðÀ»ªº¦]¯Àµ¥¤º®e¡F²Ä2³¹Á¿¸Ñ¦p¦ó¹ïWebªA°È¾¹À³¥Îµ{§Ç¶i¦æº¯³z´ú¸Õ¡F²Ä3³¹¤¶²Ð¹ï³q¥ÎºôÃö±µ¤f¶i¦æº¯³z´ú¸Õªº¤èªk¡F²Ä4³¹¤¶²Ð¹ïMySQL¼Æ¾Ú®w¶i¦æº¯³z´ú¸Õªº¤èªk¡F²Ä5³¹¤¶²Ð¹ïDVWA»{ÃÒ¼Ò¦¡¶i¦æº¯³z´ú¸Õªº¤èªk¡F²Ä6³¹¤¶²Ð¹ï©R¥Oª`¤Jº|¬}¶i¦æº¯³z´ú¸Õªº¤èªk¡F²Ä7³¹¤¶²Ð¹ï¤å¥ó¥]§tº|¬}©M¸ó¯¸½Ð¨D°°³yº|¬}¶i¦æº¯³z´ú¸Õªº¤èªk¡F²Ä8³¹Á¿¸Ñ³q¹L¤W¶Çº|¬}¶i¦æº¯³z´ú¸Õªº¤èªk¡F²Ä9³¹Á¿¸Ñ³q¹LSQLª`¤Jº|¬}¶i¦æº¯³z´ú¸Õªº¤èªk¡F²Ä10³¹¤¶²Ð³q¹L¸ó¯¸¸}¥»§ðÀ»º|¬}¶i¦æº¯³z´ú¸Õªº¤èªk¡F²Ä11³¹¤¶²ÐMeterpreter¤¤±`¥Îªº¤å¥ó¬ÛÃö©R¥O¡A¥H¤Î¦p¦ó¨Ï¥Îautopsy¦bÃè¹³¤å¥ó¤¤¬d§ä¦³¥Î«H®§µ¥¤º®e¡C
¥»®Ñ®×¨Òµ¾¹ê¡A¤º®e²[»\·í«e¼öªùºôµ¸¦w¥þ°ÝÃD¡A¾A¦Xºôµ¸¦w¥þº¯³z´ú¸Õ¤H­û¡B¹Bºû¤uµ{®v¡Bºôµ¸ºÞ²z¤H­û¡Bºôµ¸¦w¥þ³]³Æ³]­p¤H­û¡Bºôµ¸¦w¥þ³n¥ó¶}µo¤H­û¡B¦w¥þ½Òµ{°ö°V¤H­û¥H¤Î°ª®Õºôµ¸¦w¥þ±M·~ªº¾Ç¥Í¾\Ū¡C
¥Ø¿ý¡G

²Ä 1³¹ ³q¹LMetasploit¶i¦æWebº¯³z´ú¸Õ 1
1.1 WebªA°È©Ò­±Á{ªº«Â¯Ù 1
1.2 Metasploit©M¹v¾÷Metasploitable2 3
1.2.1 ²³æ¤F¸ÑMetasploit 3
1.2.2 ²³æ¤F¸ÑMetasploitable2 4
1.3 °t¸mPostgreSQL¼Æ¾Ú®w 6
1.3.1 °t¸mPostgreSQL 7
1.3.2 ±N¼Æ¾Ú¾É¤JMetasploit¼Æ¾Ú®w 10
1.3.3 ¨Ï¥Îhosts©R¥O¬d¬Ý¼Æ¾Ú®w¤¤ªº¥D¾÷«H®§ 11
1.3.4 ¨Ï¥Îservices©R¥O¬d¬Ý¼Æ¾Ú®w¤¤ªºªA°È«H®§ 12
1.4 Metasploitªº¤u§@°Ï 14
1.5 ¦bMetasploit¤¤¨Ï¥ÎNmap¹ê²{¹ï¥Ø¼Ðªº±½´y 15
¤pµ² 17
²Ä 2³¹ ¹ïWebªA°È¾¹À³¥Îµ{§Ç¶i¦æº¯³z´ú¸Õ 18
2.1 WebªA°È¾¹À³¥Îµ{§Ç 18
2.2 ©Úµ´ªA°È§ðÀ» 19
2.3 Apache Range Header DoS§ðÀ»ªº«ä¸ô»P¹ê²{ 20
2.3.1 Apache Range Header DoS§ðÀ»ªº«ä¸ô 20
2.3.2 Apache Range Header DoS§ðÀ»ªº¹ê²{ 23
2.4 Slowloris DoS§ðÀ»ªº«ä¸ô»P¹ê²{ 27
2.4.1 Slowloris DoS§ðÀ»ªº«ä¸ô 28
2.4.2 Slowloris DoS§ðÀ»ªº¹ê²{ 29
2.5 Metasploitªº¦UºØ¼Ò¶ô 33
2.6 Metasploit¼Ò¶ôªºsearch©R¥O 36
¤pµ² 39
²Ä3³¹ ¹ï³q¥ÎºôÃö±µ¤f¶i¦æº¯³z´ú¸Õ 40
3.1 PHP-CGIªº¤u§@­ì²z 40
3.2 ³q¹LPHP-CGI¹ê²{¹ï¥Ø¼Ð³]³Æ¶i¦æº¯³z´ú¸Õ 41
3.3 Linux¾Þ§@¨t²Î¤¤ªºÅv­­ 44
3.4 Meterpreter¤¤ªº´£Åv©R¥O 44
3.5 ¹ï¥Î¤á¹ê²{´£Åv¾Þ§@ 45
¤pµ² 50
²Ä4³¹ ¹ï¼Æ¾Ú®w¶i¦æº¯³z´ú¸Õ 51
4.1 MySQL²¤¶ 51
4.2 ¨Ï¥Î¦r¨å¯}¸ÑMySQLªº±K½X 53
4.3 ·j¶°MySQL¤¤ªº«H®§ 57
4.4 ¬d¬ÝMySQL¤¤ªº¼Æ¾Ú 59
4.5 ³q¹LMetasploit¾Þ§@MySQL 61
¤pµ² 65
²Ä5³¹ ¹ïWeb»{ÃÒ¶i¦æº¯³z´ú¸Õ 66
5.1 DVWA»{ÃÒªº¹ê²{ 66
5.2 ¹ïDVWA»{ÃÒ¶i¦æº¯³z´ú¸Õ 70
5.3 ­«©ñ§ðÀ» 73
5.3.1 ¤¬Ápºôªº³q«H¹Lµ{ 73
5.3.2 ­«©ñ§ðÀ»ªº¹ê²{ 78
5.4 ¨Ï¥Î¦r¨å¯}¸ÑDVWAµn¿ý±K½X 85
¤pµ² 92
²Ä6³¹ ³q¹L©R¥Oª`¤Jº|¬}¶i¦æº¯³z´ú¸Õ 93
6.1 PHP»y¨¥¦p¦ó°õ¦æ¾Þ§@¨t²Î©R¥O 93
6.2 ©R¥Oª`¤J§ðÀ»ªº¦¨¦]»P¤ÀªR 95
6.3 ¨Ï¥ÎMetasploit§¹¦¨©R¥Oª`¤J§ðÀ» 97
6.4 ©R¥Oª`¤J§ðÀ»ªº¸Ñ¨M¤è®× 101
6.5 ¦UºØ±`¨£º¯³z´ú¸Õ³õ´º 102
6.5.1 º¯³z´ú¸ÕªÌ»P¥Ø¼Ð³]³Æ³B¦b¦P¤@¨pºô 104
6.5.2 º¯³z´ú¸ÕªÌ³B¦b¥Ø¼Ð³]³Æ©Ò¦b¨pºô¥~³¡ 106
6.5.3 ¨pºôªº¦w¥þ¾÷¨î«Ì½ª¤F³¡¤ÀºÝ¤f 109
6.5.4 ¨pºôªº¦w¥þ¾÷¨î«Ì½ª¤F³¡¤ÀªA°È 114
6.5.5 ¥Ø¼Ð³]³Æ³B¦b³]¸m¤FDMZ°Ï°ìªº¨pºô 116
6.5.6 º¯³z´ú¸ÕªÌ³B¤_¨pºô 117
¤pµ² 118
²Ä7³¹ ³q¹L¤å¥ó¥]§t»P¸ó¯¸½Ð¨D°°³yº|¬}¶i¦æº¯³z´ú¸Õ 119
7.1 ¤å¥ó¥]§tº|¬}ªº¦¨¦] 119
7.2 ¤å¥ó¥]§tº|¬}ªº¤ÀªR»P§Q¥Î 123
7.3 ¤å¥ó¥]§tº|¬}ªº¸Ñ¨M¤è®× 126
7.4 ¸ó¯¸½Ð¨D°°³yº|¬}ªº¤ÀªR»P§Q¥Î 127
¤pµ² 131
²Ä8³¹ ³q¹L¤W¶Çº|¬}¶i¦æº¯³z´ú¸Õ 132
8.1 ¤W¶Çº|¬}ªº¤ÀªR»P§Q¥Î 132
8.2 ¨Ï¥Îmsfvenom¥Í¦¨³Q±±ºÝµ{§Ç 138
8.3 ¦bMetasploit¤¤±Ò°Ê¥D±±ºÝµ{§Ç 142
8.4 ¨Ï¥ÎMSFPC¥Í¦¨³Q±±ºÝµ{§Ç 144
8.5 Metasploitªº½s½X¾÷¨î 151
¤pµ² 154
²Ä9³¹ ³q¹LSQLª`¤Jº|¬}¶i¦æº¯³z´ú¸Õ 155
9.1 SQLª`¤Jº|¬}ªº¦¨¦] 155
9.2 SQLª`¤Jº|¬}ªº§Q¥Î 159
9.2.1 §Q¥ÎINFORMATION_SCHEMA¼Æ¾Ú®w¶i¦æSQLª`¤J§ðÀ» 159
9.2.2 ¶¹Lµ{§ÇªºÂà¸q¾÷¨î 161
9.2.3 SQLª`¤J¡]Blind¤è¦¡¡^ 162
9.3 Sqlmapª`¤J¤u¨ã 164
9.4 ¦bMetasploit¤¤¨Ï¥ÎSqlmap´¡¥ó 168
¤pµ² 170

²Ä 10³¹ ³q¹L¸ó¯¸¸}¥»§ðÀ»º|¬}¶i¦æº¯³z´ú¸Õ 171
10.1 ¸ó¯¸¸}¥»§ðÀ»º|¬}ªº¦¨¦] 171
10.2 ¸ó¯¸¸}¥»§ðÀ»º|¬}§Q¥Î¹ê¨Ò 174
10.3 ¨Ï¥Îsshkey_persistence«Ø¥ß«ù¤[¤Æ±±¨î 178
10.4 Ãö³¬¥Ø¼Ð³]³Æ¤Wªº¨¾¤õùÙ 180
¤pµ² 181
²Ä 11³¹ ³q¹LMetasploit¶i¦æ¨úÃÒ 182
11.1 Meterpreter¤¤±`¥Îªº¤å¥ó¬ÛÃö©R¥O 182
11.2 Meterpreter¤¤ªº«H®§·j¶° 185
11.3 ±N¥Ø¼Ð³]³Æ³Æ¥÷¬°Ãè¹³¤å¥ó 188
11.4 ¹ïÃè¹³¤å¥ó¨úÃÒ 190
¤pµ² 196
§Ç¡G