zoukankan      html  css  js  c++  java
  • Metasploit的三种启动方式

       不多说,直接上干货!

      注意:博主我用的是Kali linux 2016.2(Rolling)

     msfcli 的启动

    root@kali:~# msfcli -h
    bash: msfcli: 未找到命令
    root@kali:~#

      msfcli 早就废弃了,现在只有 msfconsole。

     msfconsile的启动

    root@kali:~# msfconsole
    [-] Failed to connect to the database: FATAL:  password authentication failed for user "msf"
    FATAL:  password authentication failed for user "msf"
    
                                                      
    
                     _---------.
                 .' #######   ;."
      .---,.    ;@             @@`;   .---,..
    ." @@@@@'.,'@@            @@@@@',.'@@@@ ".
    '-.@@@@@@@@@@@@@          @@@@@@@@@@@@@ @;
       `.@@@@@@@@@@@@        @@@@@@@@@@@@@@ .'
         "--'.@@@  -.@        @ ,'-   .'--"
              ".@' ; @       @ `.  ;'
                |@@@@ @@@     @    .
                 ' @@@ @@   @@    ,
                  `.@@@@    @@   .
                    ',@@     @   ;           _____________
                     (   3 C    )     /|___ / Metasploit! 
                     ;@'. __*__,."    |--- \_____________/
                      '(.,...."/
    
    
    Frustrated with proxy pivoting? Upgrade to layer-2 VPN pivoting with
    Metasploit Pro -- learn more on http://rapid7.com/metasploit
    
           =[ metasploit v4.12.41-dev                         ]
    + -- --=[ 1597 exploits - 912 auxiliary - 274 post        ]
    + -- --=[ 458 payloads - 39 encoders - 8 nops             ]
    + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
    
    msf > 
    
    
    
    
    或者(每次它的启动界面都不一样啦)
    
    
    
    root@kali:~# msfconsole
    [-] Failed to connect to the database: FATAL:  password authentication failed for user "msf"
    FATAL:  password authentication failed for user "msf"
    
                                                      
      +-------------------------------------------------------+
      |  METASPLOIT by Rapid7                                 |
      +---------------------------+---------------------------+
      |      __________________   |                           |
      |  ==c(______(o(______(_()  | |""""""""""""|======[***  |
      |             )=           | |  EXPLOIT               |
      |            // \          | |_____________\_______    |
      |           //   \         | |==[msf >]============   |
      |          //     \        | |______________________  |
      |         // RECON \       | (@)(@)(@)(@)(@)(@)(@)/   |
      |        //         \      |  *********************    |
      +---------------------------+---------------------------+
      |      o O o                |        '///'/         |
      |              o O          |         )======(          |
      |                 o         |       .'  LOOT  '.        |
      | |^^^^^^^^^^^^^^|l___      |      /    _||__          |
      | |    PAYLOAD     |""\___, |     /    (_||_           |
      | |________________|__|)__| |    |     __||_)     |     |
      | |(@)(@)"""**|(@)(@)**|(@) |    "       ||       "     |
      |  = = = = = = = = = = = =  |     '--------------'      |
      +---------------------------+---------------------------+
    
    
    Love leveraging credentials? Check out bruteforcing
    in Metasploit Pro -- learn more on http://rapid7.com/metasploit
    
           =[ metasploit v4.12.41-dev                         ]
    + -- --=[ 1597 exploits - 912 auxiliary - 274 post        ]
    + -- --=[ 458 payloads - 39 encoders - 8 nops             ]
    + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
    
    msf > 

       或者如下,也是可以的。

     

     armitage的启动

     

    root@kali:~# armitage

     

     

      别急,过会儿就好了 。

       别急,过会儿就好了 。

       别急,过会儿就好了 。

     

      可以,干活了。

     
  • 相关阅读:
    通向KDE4之路(七):文档反省器Okular和Ligature
    KDE言语绑定──KDEBindings
    KDEEdu(教诲性质软件)引见
    KDEMultimedia(KDE多媒体东西)引见
    KDESDK(KDE斥地工具)引见
    通向KDE4之路(十五):Konsole年夜整修
    企业信息化规划http://www.blogcn.com/User/fieldnet/index.html
    写在博客一周年
    Delphi 的内存操作函数(3): 给结构体指针分配内存
    在 Delphi 2009 中, for in 循环都能用在什么地方?
  • 原文地址:https://www.cnblogs.com/zlslch/p/6876072.html
Copyright © 2011-2022 走看看