Rule

Don't let life lost to the mood.

 

Metasploit:SMB扫描 获取系统信息

利用smb_version进行SMB扫描 获取系统信息

msfconsole

use auxiliary/scanner/smb/smb_version


详细信息:

msf > use auxiliary/scanner/smb/smb_version

msf auxiliary(smb_version) > show options

Module options (auxiliary/scanner/smb/smb_version):


   Name       Current Setting  Required  Description

   ----       ---------------  --------  -----------

   RHOSTS                      yes       The target address range or CIDR identifier

   SMBDomain  .                no        The Windows domain to use for authentication

   SMBPass                     no        The password for the specified username

   SMBUser                     no        The username to authenticate as

   THREADS    1                yes       The number of concurrent threads

msf auxiliary(smb_version) > set RHOSTS 192.168.1.146

RHOSTS => 192.168.1.146

msf auxiliary(smb_version) > set THREADS 50

THREADS => 50

msf auxiliary(smb_version) > run

//扫描到的结果如下:

//正确识别出了WIN 10系统

[*] 192.168.1.146:445     - 192.168.1.146:445 is running Windows 10 Pro (build:10586) (name:QH-20150821UBRD) (domain:WORKGROUP)

[*] Scanned 1 of 1 hosts (100% complete)

[*] Auxiliary module execution completed

msf auxiliary(smb_version) > 


评论
 

© Rule | Powered by LOFTER