# 109 物聯網網路服務攻擊介紹與實務操作2 (10/07) ###### tags: `LZ` Kali Linux 無法複製、貼上 == ```shell # 安裝VM Tools apt-get install open-vm-tools-desktop # 重新啟動服務 systemctl restart vmware-tools ``` 虛擬機帳密 == ```shell Metasploitable2 account: msfadmin password: msfadmin Kali Linux account: root password: toor ``` 兩台網路都設定在NAT模式 Demo 1 == ## TCP Port Probe 1. Kali 開啟HTTP伺服器 > python -m SimpleHTTPServer 80 2. Kali 新開一個Terminal > Ctrl+shift+t 3. Kali 開啟Wireshark,選any,filter輸入http and localhost > Wireshark 4. Kali 新開一個Terminal > Ctrl+shift+t 5. Kali 開啟Firefox > Firefox 6. Kali 用Firefox連接到本地的HTTP伺服器,在Firefox輸入網址http://localhost,回到Wireshark觀察流量 (TCP Port open) 7. Kali 切換到HTTP Server的Terminal按下 > Ctrl+c 8. Kali 用Firefox連接到本地的HTTP伺服器,在Firefox輸入網址http://localhost,回到Wireshark觀察流量 (TCP Port close) Demo 2 == ## UDP Port Probe 1. Kali 開啟UDP伺服器,並回應Hello資料 > echo "Hello" | nc -lvup 5555 2. Kali 新開一個Terminal > Ctrl+shift+t 3. Kali 開啟Wireshark,選any,filter輸入udp.port == 5555 > Wireshark 4. Kali 新開一個Terminal > Ctrl+shift+t 5. Kali 連線到本地的UDP伺服器 > echo hi | nc localhost 5555 6. Kali 回到Wireshark觀察流量 (UDP Port open and reponed) 7. Kali 再次連線到本地的UDP伺服器 > echo hi | nc localhost 5555 8. Kali 回到Wireshark觀察流量 (UDP Port close and "ICMP Port Unreachable") 9. Kali 測次連線到**www.google.com**的5555 port > echo hi | nc www.google.com 5555 10. Kali 回到Wireshark觀察流量 (no response) 11. Kali 開啟UDP伺服器,不回應Hello資料 > nc -lvup 5555 12. Kali 連線到本地的UDP伺服器 > echo hi | nc localhost 5555 13. Kali 回到Wireshark觀察流量 (no response) Demo 3 == ## Host Probe 1. Kali Terminal > nmap -sn \$IP/\$Submask ## OS Probe 1. Kali Terminal > ping -c 4 $WindowsOS_IP > ping -c 4 $Metasploitable2_IP ## Fast Port Scan(Top 100) 1. Kali Terminal > nmap -F $Metasploitable2_IP ## Default Port Scan(Top 1000) 1. Kali Terminal > nmap $Metasploitable2_IP ## Default Port Scan and Sevice Scan(Top 1000) 1. Kali Terminal > nmap -sV $Metasploitable2_IP