摘要: command# nmap sync scan# -oN/-oX/-oS/-oG <file>: Output scan in normal, XML, s|<rIpt kIddi3 -sU: UDP Scan -sN/sF/sX: TCP Null, FIN, and Xmas scans -v: 阅读全文
posted @ 2023-02-08 22:31 Paul_li_sky 阅读(22) 评论(0) 推荐(0)
摘要: 1. Port Scan with Metasploit $msfconsole msf6> search portscan msf6> search path:portscan msf6> search type:exploit msf6 > use auxiliary/scanner/ports 阅读全文
posted @ 2023-01-27 13:02 Paul_li_sky 阅读(27) 评论(0) 推荐(0)
摘要: Kali Linux ***DNS: 1. install bind9 apt-get install bind9 2. check config if cannot start named named-checkconf -- check main config file named-checkz 阅读全文
posted @ 2023-01-09 22:41 Paul_li_sky 阅读(26) 评论(0) 推荐(0)
点击右上角即可分享
微信分享提示