摘要: Replay 识别目标主机IP地址 (kali㉿kali)-[~/Vulnhub/Replay] └─$ sudo netdiscover -i eth1 Currently scanning: 192.168.64.0/16 | Screen View: Unique Hosts 3 Captur 阅读全文
posted @ 2022-12-16 18:51 Jason_huawen 阅读(69) 评论(0) 推荐(0) 编辑
摘要: Ripper 识别目标主机IP地址 ──(kali㉿kali)-[~/Vulnhub/ripper] └─$ sudo netdiscover -i eth1 Currently scanning: 172.16.173.0/16 | Screen View: Unique Hosts 5 Capt 阅读全文
posted @ 2022-12-16 12:54 Jason_huawen 阅读(134) 评论(0) 推荐(0) 编辑