OSCP Learning Notes - Scanning(2)

Scanning with Metasploite:

1. Start the Metasploite using msfconsole

 

2. search modules

 

3.Choose one of the modules using command:  use + module name

4. Show the module options

5.Set the module options

6. Start the exploit: run or exploit

 

posted @ 2019-06-22 11:30  晨风_Eric  阅读(180)  评论(0编辑  收藏  举报