metasploit-smb扫描获取系统信息

1.msfconsle

2.use auxiliary/scanner/smb/smb_version

3.

msf auxiliary(smb_version) > set RHOSTS 172.16.62.1-200
RHOSTS => 172.16.62.1-200
msf auxiliary(smb_version) > set THREADS 100
THREADS => 100
msf auxiliary(smb_version) > run

4.扫描结果:

[*] 172.16.62.78:445 is running Windows 7 Ultimate SP1 (build:7601) (name:I09XKESOIPWSN7U) (domain:WORKGROUP)
[*] 172.16.62.24:445 is running Windows 8.1 China (build:9600) (name:CSTC) (domain:WORKGROUP)
[*] 172.16.62.70:445 is running Windows XP SP3 (language:Chinese - Traditional) (name:WWW-C4590E4805E) (domain:WORKGROUP)
[*] Scanned 27 of 200 hosts (13% complete)
[*] Scanned 78 of 200 hosts (39% complete)
[*] Scanned 93 of 200 hosts (46% complete)
[*] Scanned 100 of 200 hosts (50% complete)
[*] 172.16.62.178:445 is running Windows 7 Professional SP1 (build:7601) (name:LENOVO-PC) (domain:WORKGROUP)
[*] 172.16.62.149:445 is running Windows 7 Ultimate SP1 (build:7601) (name:BOLO-PC) (domain:WORKGROUP)
[*] 172.16.62.183:445 is running Windows 7 Ultimate SP1 (build:7601) (name:ZHANG) (domain:WORKGROUP)
[*] 172.16.62.144:445 is running Windows 7 Ultimate SP1 (build:7601) (name:ZHOUYU) (domain:WORKGROUP)
[*] Scanned 115 of 200 hosts (57% complete)
[*] Scanned 127 of 200 hosts (63% complete)
[*] Scanned 180 of 200 hosts (90% complete)
[*] Scanned 197 of 200 hosts (98% complete)
[*] Scanned 198 of 200 hosts (99% complete)
[*] Scanned 200 of 200 hosts (100% complete)
[*] Auxiliary module execution completed

转载于:https://www.cnblogs.com/yanhongjun/p/5473647.html

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值