zoukankan      html  css  js  c++  java
  • scanner/portscan/syn

    msf > use auxiliary/scanner/portscan/syn

    msf auxiliary(syn) > set RHOSTS 172.16.21.170  /*设定rhosts参数为172.16.21.170
    RHOST => 172.16.21.170
    msf auxiliary(syn) > set THREADS 50   /* 设定线程数为50
    THREADS => 50
    msf auxiliary(syn) > run

    msf auxiliary(syn) > run

    [*] TCP OPEN 172.16.21.170:135
    [*] TCP OPEN 172.16.21.170:139
    [*] TCP OPEN 172.16.21.170:445
    [*] TCP OPEN 172.16.21.170:1025
    [*] TCP OPEN 172.16.21.170:5000
    [*] Scanned 1 of 1 hosts (100% complete)
    [*] Auxiliary module execution completed

    从上述结果中看到,利用metasploit的portscan/syn模块在172.16.21.170主机上发现了五个开放的端口。

  • 相关阅读:
    数学
    数学
    Computer Science
    数学
    Computer Science
    元学习
    数学
    数学
    数学
    数学
  • 原文地址:https://www.cnblogs.com/seasonsstory/p/3431435.html
Copyright © 2011-2022 走看看