Setup "EQGRP_Lost_in_Translation" Of NAS

Setup "EQGRP_Lost_in_Translation" Of NAS

1、前言:

北京时间4月14号晚,TheShadowBrokers在steemit.com博客上放出第二波方程式组织Equation Group(为NSA提供服务专门对国外进行间谍活动的组织)的黑客工具包。有网友在github上传了相关的解密后的文件,通过简单的分析所有的解密后的文件,发现其中包括新的23个黑客工具。具体请考:https://github.com/misterch0c/shadowbroker/blob/master/file-listing

这些黑客工具被命名为OddJob,EasyBee,EternalRomance,FuzzBunch,EducatedScholar,EskimoRoll,EclipsedWing,EsteemAudit,EnglishMansDentist,MofConfig,ErraticGopher,EmphasisMine,EmeraldThread,EternalSynergy,EwokFrenzy,ZippyBeer,ExplodingCan,DoublePulsar等

2、安装

  • 下载 python2.6pywin32
  • 将 C:\Python26 添加到环境变量 PATH 中。
  • 直接运行 "fb.py" 插件报错 ( 某些插件是由NAS开发的,未提供? )

  • 需要注释掉两个部分。

#LP_DIR = os.path.join(FB_DIR, "listeningposts")
#EDE_DIR = os.path.join(FB_DIR, "ede-exploits")
#TRIGGER_DIR = os.path.join(FB_DIR, "triggers")

# addplugins(fb, "ListeningPost", LP_DIR, EDFPlugin)

  • ImportError: DLL load failed: 找不到指定的模块。

  • 检测是否 pywin32 安装过程报错(下图修复方式)

  • 结果图:

参考:

http://www.it610.com/article/2763269.htm

https://www.chinabaiker.com/thread-2881-1-1.html

https://github.com/misterch0c/shadowbroker/

其他模块:

模块==> 漏洞 ==>影响系统 ==>默认端口

  1. Easypi > IBM Lotus Notes漏洞>Windows NT, 2000 ,XP, 2003==>3264

  2. Easybee ==> MDaemon WorldClient电子邮件服务器漏洞 ==> WorldClient 9.5, 9.6, 10.0, 10.1

  3. Eternalblue ==> SMBv2漏洞(MS17-010) ==> Windows XP(32),Windows Server 2008 R2(32/64),Windows 7(32/64) ==> 139/445

  4. Doublepulsar ==> SMB和NBT漏洞 Windows XP(32), Vista, 7, Windows Server 2003, 2008, 2008 R2 ==> 139/445

  5. Eternalromance ==> SMBv1漏洞(MS17-010)和 NBT漏洞 ==> Windows XP, Vista, 7, Windows Server 2003, 2008, 2008 R2 ==> 139/445

  6. Eternalchampion ==> SMB和NBT漏洞 ==> Windows XP, Vista, 7, Windows Server 2003, 2008, 2008 R2, 2012, Windows 8 SP0 ==> 139/445

  7. Eternalsynergy ==> SMB和NBT漏洞 ==> Windows 8, Windows Server 2012 ==> 139/445

  8. Explodingcan ==> IIS6.0远程利用漏洞 ==> Windows Server 2003 ==> 80

  9. Emphasismine ==> IMAP漏洞 ==> IBM Lotus Domino 6.5.4, 6.5.5, 7.0, 8.0, 8.5 ==> 143

  10. Ewokfrenzy ==> IMAP漏洞 ==> IBM Lotus Domino 6.5.4, 7.0.2 == >143

  11. Englishmansdentist ==> SMTP漏洞 ==> ==>25

  12. Erraticgopher ==> RPC漏洞 ==> Windows XP SP3, Windows 2003 ==> 445

  13. Eskimoroll ==> kerberos漏洞 ==> Windows 2000, 2003, 2003 R2, 2008, 2008 R2 ==> 88

  14. Eclipsedwing ==> MS08-067漏洞 ==> Windows 2000, XP, 2003 ==> 139/445

  15. Educatedscholar ==> MS09-050漏洞 ==> Windows vista, 2008 ==> 445

  16. Emeraldthread ==> SMB和NBT漏洞 ==> Windows XP, 2003 ==> 139/445

  17. Zippybeer ==> SMTP漏洞 ==> ==> 445

  18. Esteemaudit ==> RDP漏洞 ==> Windows XP, Windows Server 2003 ==> 3389

posted @ 2017-04-19 23:25  季文康  阅读(1511)  评论(0编辑  收藏  举报