metasploit-smb扫描获取系统信息

1.msfconsle

2.use auxiliary/scanner/smb/smb_version

3.

msf auxiliary(smb_version) > set RHOSTS 172.16.62.1-200
RHOSTS => 172.16.62.1-200
msf auxiliary(smb_version) > set THREADS 100
THREADS => 100
msf auxiliary(smb_version) > run

4.扫描结果:

[*] 172.16.62.78:445 is running Windows 7 Ultimate SP1 (build:7601) (name:I09XKESOIPWSN7U) (domain:WORKGROUP)
[*] 172.16.62.24:445 is running Windows 8.1 China (build:9600) (name:CSTC) (domain:WORKGROUP)
[*] 172.16.62.70:445 is running Windows XP SP3 (language:Chinese - Traditional) (name:WWW-C4590E4805E) (domain:WORKGROUP)
[*] Scanned 27 of 200 hosts (13% complete)
[*] Scanned 78 of 200 hosts (39% complete)
[*] Scanned 93 of 200 hosts (46% complete)
[*] Scanned 100 of 200 hosts (50% complete)
[*] 172.16.62.178:445 is running Windows 7 Professional SP1 (build:7601) (name:LENOVO-PC) (domain:WORKGROUP)
[*] 172.16.62.149:445 is running Windows 7 Ultimate SP1 (build:7601) (name:BOLO-PC) (domain:WORKGROUP)
[*] 172.16.62.183:445 is running Windows 7 Ultimate SP1 (build:7601) (name:ZHANG) (domain:WORKGROUP)
[*] 172.16.62.144:445 is running Windows 7 Ultimate SP1 (build:7601) (name:ZHOUYU) (domain:WORKGROUP)
[*] Scanned 115 of 200 hosts (57% complete)
[*] Scanned 127 of 200 hosts (63% complete)
[*] Scanned 180 of 200 hosts (90% complete)
[*] Scanned 197 of 200 hosts (98% complete)
[*] Scanned 198 of 200 hosts (99% complete)
[*] Scanned 200 of 200 hosts (100% complete)
[*] Auxiliary module execution completed

posted on 2016-05-09 13:30  严宏君  阅读(2458)  评论(0编辑  收藏  举报