use scanner/smb/smb_version

本文介绍了使用Metasploit框架中的smb_version模块对指定目标进行SMB版本扫描的过程。扫描结果显示目标运行Windows XP Service Pack 0/1,并提供了详细的系统信息。此外,还讨论了如何调整线程数量以提高大规模网络扫描的效率。

摘要生成于 C知道 ,由 DeepSeek-R1 满血版支持, 前往体验 >

 use scanner/smb/smb_version

msf auxiliary(smb_version) > set RHOSTS 172.16.21.170
RHOSTS => 172.16.21.170
msf auxiliary(smb_version) > run

[*] 172.16.21.170:445 is running Windows XP Service Pack 0 / 1 (language: Chinese - Traditional) (name:LIXIULI-VCS86VR) (domain:WORKGROUP)
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

因为只是扫描了一台主机,所以使用的默认线程参数1,如果是对一个大规模的网络进行扫描,可以考虑使用set THREAD 线程数 增加扫描线程的数量以加快扫描速度

 扫描的结果保存在metasploit的数据库以便后续使用,可以使用db_hosts命令查看数据库中保存的结果

msf auxiliary(smb_version) > db_hosts -c address,os_flavor
[-] The db_hosts command is DEPRECATED
[-] Use hosts instead

Hosts
=====

address os_flavor
------- ---------
172.16.21.170 XP

转载于:https://www.cnblogs.com/seasonsstory/p/3431444.html

msf6 > search heartbleed Matching Modules ================ # Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- 0 auxiliary/scanner/http/elasticsearch_memory_disclosure 2021-07-21 normal Yes Elasticsearch Memory Disclosure 1 \_ action: DUMP . . . Dump memory contents to loot 2 \_ action: SCAN . . . Check hosts for vulnerability 3 auxiliary/server/openssl_heartbeat_client_memory 2014-04-07 normal No OpenSSL Heartbeat (Heartbleed) Client Memory Exposure 4 auxiliary/scanner/ssl/openssl_heartbleed 2014-04-07 normal Yes OpenSSL Heartbeat (Heartbleed) Information Leak 5 \_ action: DUMP . . . Dump memory contents to loot 6 \_ action: KEYS . . . Recover private keys from memory 7 \_ action: SCAN . . . Check hosts for vulnerability Interact with a module by name or index. For example info 7, use 7 or use auxiliary/scanner/ssl/openssl_heartbleed After interacting with a module you can manually set a ACTION with set ACTION 'SCAN' msf6 > use auxiliary/scanner/ssl/openssl_heartbleed:ml-citation{ref="4,7" data="citationList"} [-] No results from search [-] Failed to load module: auxiliary/scanner/ssl/openssl_heartbleed:ml-citation{ref=4,7 msf6 > use Usage: use <name|term|index> Interact with a module by name or search term/index. If a module name is not found, it will be treated as a search term. An index from the previous search results can be selected if desired. Examples: use exploit/windows/smb/ms17_010_eternalblue use eternalblue use <name|index> search eternalblue use <name|index> msf6 > \use auxiliary/scanner/ssl/openssl_heartbleed [*] Using action SCAN - view all 3 actions with the show actions command msf6 auxiliary(scanner/ssl/openssl_heartbleed) > set RHOSTS 45.205.55.5 RHOSTS => 45.205.55.5 msf6 auxiliary(scanner/ssl/openssl_heartbleed) > set RPORT 8443 RPORT => 8443 msf6 auxiliary(scanner/ssl/openssl_heartbleed) > set ACTION SCAN ACTION => SCAN msf6 auxiliary(scanner/ssl/openssl_heartbleed) > set SMBDomain CORP [!] Unknown datastore option: SMBDomain. SMBDomain => CORP msf6 auxiliary(scanner/ssl/openssl_heartbleed) > set SMBUser guest [!] Unknown datastore option: SMBUser. SMBUser => guest msf6 auxiliary(scanner/ssl/openssl_heartbleed) >
05-27
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值