2350 2017-03-27 03:16 msfconsole -r php-cgi.msf
➜ exploit cat scan_ms17-010.rb [1:45:21]
use auxiliary/scanner/smb/smb_ms17_010
set RHOSTS 172.xx.yy.zzz
set THREADS 4
run
msfconsole执行脚本
最新推荐文章于 2024-09-26 10:57:33 发布