B
bycat
msf > use auxiliary/scanner/smb/smb_ms17_010
msf auxiliary(scanner/smb/smb_ms17_010) > set RHOSTS 192.168.0.2-254
msf auxiliary(scanner/smb/smb_ms17_010) > set THREADS 50
THREADS => 50
msf auxiliary(scanner/smb/smb_ms17_010) > run
[-] 192.168.0.7:445 - Host does NOT appear vulnerable.
[*] Scanned 42 of 253 hosts (16% complete)
[*] Scanned 52 of 253 hosts (20% complete)
[*] Scanned 83 of 253 hosts (32% complete)
[*] Scanned 102 of 253 hosts (40% complete)
[*] Scanned 133 of 253 hosts (52% complete)
[*] Scanned 152 of 253 hosts (60% complete)
[*] Scanned 181 of 253 hosts (71% complete)
[*] Scanned 207 of 253 hosts (81% complete)
[*] Scanned 228 of 253 hosts (90% complete)
[*] Scanned 253 of 253 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(scanner/smb/smb_ms17_010) >
Просканировал сеть на уязвимость Windows 7 - MS17-010 Не нашел компьютера с этакой багой, где искать компики?
msf auxiliary(scanner/smb/smb_ms17_010) > set RHOSTS 192.168.0.2-254
msf auxiliary(scanner/smb/smb_ms17_010) > set THREADS 50
THREADS => 50
msf auxiliary(scanner/smb/smb_ms17_010) > run
[-] 192.168.0.7:445 - Host does NOT appear vulnerable.
[*] Scanned 42 of 253 hosts (16% complete)
[*] Scanned 52 of 253 hosts (20% complete)
[*] Scanned 83 of 253 hosts (32% complete)
[*] Scanned 102 of 253 hosts (40% complete)
[*] Scanned 133 of 253 hosts (52% complete)
[*] Scanned 152 of 253 hosts (60% complete)
[*] Scanned 181 of 253 hosts (71% complete)
[*] Scanned 207 of 253 hosts (81% complete)
[*] Scanned 228 of 253 hosts (90% complete)
[*] Scanned 253 of 253 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(scanner/smb/smb_ms17_010) >
Просканировал сеть на уязвимость Windows 7 - MS17-010 Не нашел компьютера с этакой багой, где искать компики?
Последнее редактирование модератором: