摘要: vulnUni 识别目标主机IP地址 ──(kali㉿kali)-[~/Vulnhub/vulnUni] └─$ sudo netdiscover -i eth1 Currently scanning: 192.168.68.0/16 | Screen View: Unique Hosts 3 Ca 阅读全文
posted @ 2022-11-13 20:11 Jason_huawen 阅读(165) 评论(0) 推荐(0) 编辑
摘要: Victim 01 识别目标主机IP地址 ┌──(kali㉿kali)-[~/Vulnhub/Victim01] └─$ sudo netdiscover -i eth1 3 Captured ARP Req/Rep packets, from 3 hosts. Total size: 180 __ 阅读全文
posted @ 2022-11-13 11:33 Jason_huawen 阅读(113) 评论(0) 推荐(0) 编辑
摘要: Twilight 识别目标主机IP地址 ─(kali㉿kali)-[~/Vulnhub/Twilight] └─$ sudo netdiscover -i eth1 Currently scanning: 192.168.89.0/16 | Screen View: Unique Hosts 3 C 阅读全文
posted @ 2022-11-13 10:37 Jason_huawen 阅读(70) 评论(0) 推荐(0) 编辑