1.msf SMB扫描
msfconsole
use auxiliary/scanner/portscan/syn
show options
set
run
2.ssh
use auxiliary/scanner/ssh/ssh_version
show options
set RHOSTS
run
3.use auxiliary/scanner/ftp/ftp_verison
show options
set
run
4.嗅探
use auxiliary/sniffer/psnuffle
show options
run
5.smb登陆验证
use auxiliary/scanner/smb/smb_login
6.vnc
use auxiliary/vnc/vnc_none_auth
msfconsole
use auxiliary/scanner/portscan/syn
show options
set
run
2.ssh
use auxiliary/scanner/ssh/ssh_version
show options
set RHOSTS
run
3.use auxiliary/scanner/ftp/ftp_verison
show options
set
run
4.嗅探
use auxiliary/sniffer/psnuffle
show options
run
5.smb登陆验证
use auxiliary/scanner/smb/smb_login
6.vnc
use auxiliary/vnc/vnc_none_auth