metasploit

msf > use scanner/portscan/syn
msf  auxiliary(syn) > set RHOSTS 192.168.0.101
RHOSTS => 192.168.0.101
msf  auxiliary(syn) > set THREADS 50
THREADS => 50
msf  auxiliary(syn) > run
[-] Auxiliary failed: RuntimeError eth0: no IPv4 address assigned
[-] Call stack:
[-]   /opt/metasploit-4.4.0/msf3/lib/msf/core/exploit/capture.rb:113:in `setfilter'
[-]   /opt/metasploit-4.4.0/msf3/lib/msf/core/exploit/capture.rb:113:in `open_pcap'
[-]   /opt/metasploit-4.4.0/msf3/modules/auxiliary/scanner/portscan/syn.rb:51:in `run_batch'
[-]   /opt/metasploit-4.4.0/msf3/lib/msf/core/auxiliary/scanner.rb:164:in `block in run'
[-]   /opt/metasploit-4.4.0/msf3/lib/msf/core/thread_manager.rb:100:in `call'
[-]   /opt/metasploit-4.4.0/msf3/lib/msf/core/thread_manager.rb:100:in `block in spawn'
[*] Auxiliary module execution completed

 

refer to document: http://seclists.org/metasploit/2010/q3/359

 

msf  auxiliary(syn) > show options

Module options (auxiliary/scanner/portscan/syn):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   BATCHSIZE  256              yes       The number of hosts to scan per set
   INTERFACE                   no        The name of the interface
   PORTS      1-10000          yes       Ports to scan (e.g. 22-25,80,110-900)
   RHOSTS     192.168.0.101    yes       The target address range or CIDR identifier
   SNAPLEN    65535            yes       The number of bytes to capture
   THREADS    50               yes       The number of concurrent threads
   TIMEOUT    500              yes       The reply read timeout in milliseconds

msf  auxiliary(syn) > set INTERFACE wlan0
INTERFACE => wlan0
msf  auxiliary(syn) > run

[*]  TCP OPEN 192.168.0.101:135
[*]  TCP OPEN 192.168.0.101:139
[*]  TCP OPEN 192.168.0.101:445
[*]  TCP OPEN 192.168.0.101:1025
[*]  TCP OPEN 192.168.0.101:1026
[*]  TCP OPEN 192.168.0.101:1029
[*]  TCP OPEN 192.168.0.101:1030
[*]  TCP OPEN 192.168.0.101:1032
[*]  TCP OPEN 192.168.0.101:1035
[*]  TCP OPEN 192.168.0.101:1036
[*]  TCP OPEN 192.168.0.101:3306
[*]  TCP OPEN 192.168.0.101:5357
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
posted @ 2012-10-06 17:37  vigarbuaa  阅读(584)  评论(0编辑  收藏  举报