好记性不如铅笔头

安全, 操作系统

某《魔鬼训练营》读书笔记:特定服务扫描

CONTENTS

!!!笔记仅供学习交流使用,请勿进行其他用途!!!

扫描telnet服务:

使用Metasploit自带扫描模块:

msf> search telnet_version

Matching Modules
================

   Name                                               Disclosure Date  Rank    Description
   ----                                               ---------------  ----    -----------
   auxiliary/scanner/telnet/lantronix_telnet_version                   normal  Lantronix Telnet Service Banner Detection
   auxiliary/scanner/telnet/telnet_version                             normal  Telnet Service Banner Detection

telnet_version模块:

路径:auxiliary/scanner/telnet/telnet_version 

msf> use auxiliary/scanner/telnet/telnet_version 
msf auxiliary(telnet_version) > show options

Module options (auxiliary/scanner/telnet/telnet_version):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   PASSWORD                   no        The password for the specified username
   RHOSTS                     yes       The target address range or CIDR identifier
   RPORT     23               yes       The target port
   THREADS   1                yes       The number of concurrent threads
   TIMEOUT   30               yes       Timeout for the Telnet probe
   USERNAME                   no        The username to authenticate as

msf auxiliary(telnet_version) > set RHOSTS 10.10.10.128
RHOSTS => 10.10.10.128
msf auxiliary(telnet_version) > exploit
。。。。。
。。。。。

扫描ssh服务:

使用Metasploit自带扫描模块:

msf> search ssh_version

Matching Modules
================

   Name                                       Disclosure Date  Rank    Description
   ----                                       ---------------  ----    -----------
   auxiliary/fuzzers/ssh/ssh_version_15                        normal  SSH 1.5 Version Fuzzer
   auxiliary/fuzzers/ssh/ssh_version_2                         normal  SSH 2.0 Version Fuzzer
   auxiliary/fuzzers/ssh/ssh_version_corrupt                   normal  SSH Version Corruption
   auxiliary/scanner/ssh/ssh_version                           normal  SSH Version Scanner

ssh_version模块:

路径:auxiliary/scanner/ssh/ssh_version

msf> use auxiliary/scanner/ssh/ssh_version
msf auxiliary(ssh_version) > show options

Module options (auxiliary/scanner/ssh/ssh_version):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target address range or CIDR identifier
   RPORT    22               yes       The target port
   THREADS  1                yes       The number of concurrent threads
   TIMEOUT  30               yes       Timeout for the SSH probe

msf auxiliary(ssh_version) > set RHOSTS 10.10.10.128
RHOSTS => 10.10.10.128
msf auxiliary(ssh_version) > exploit
。。。。。
。。。。。

 

发表评论

2 × 2 =

此站点使用Akismet来减少垃圾评论。了解我们如何处理您的评论数据