Metasploit Scanning

PARTE IV – SCANNING Nesta fase verificamos as portas e serviços ativos em nosso alvo. Executando varredura simples: msf > use auxiliary/scanner/portscan/tcp msf auxiliary(tcp) > set RHOSTS 192.168.1.108 RHOSTS => 192.168.1.108 msf auxiliary(tcp) > set PORTS 1-4000 PORTS => 1-4000 msf auxiliary(tcp) > set THREADS 30 THREADS => 30 msf auxiliary(tcp) > run [*] 192.168.1.108:23 … Continue lendo Metasploit Scanning