不多说,直接上干货!

1、活跃主机扫描

  1. root@kali:~# ping -c 202.193.58.13
  2. PING 202.193.58.13 (202.193.58.13) () bytes of data.
  3. bytes from 202.193.58.13: icmp_seq= ttl= time=25.4 ms
  4. From 202.193.58.69: icmp_seq= Redirect Network(New nexthop: 202.193.58.13)
  5. bytes from 202.193.58.13: icmp_seq= ttl= time=9.26 ms
  6. From 202.193.58.69: icmp_seq= Redirect Network(New nexthop: 202.193.58.13)
  7. bytes from 202.193.58.13: icmp_seq= ttl= time=6.98 ms
  8. From 202.193.58.69: icmp_seq= Redirect Network(New nexthop: 202.193.58.13)
  9. bytes from 202.193.58.13: icmp_seq= ttl= time=3.47 ms
  10. From 202.193.58.69: icmp_seq= Redirect Network(New nexthop: 202.193.58.13)
  11. bytes from 202.193.58.13: icmp_seq= ttl= time=4.89 ms
  12.  
  13. --- 202.193.58.13 ping statistics ---
  14. packets transmitted, received, % packet loss, time 4010ms
  15. rtt min/avg/max/mdev = 3.476/10.010/25.439/7.959 ms
  16. root@kali:~#

当然,你也用下面这个

2、Metasploit的主机发现模块

  arp_sweep模块便是一个ARP扫描器,如下所示。

arp_sweep使用ARP请求美剧本地局域网中的所有活跃主机

udp_sweep通过发送UDP数据包探查制定主机是否活跃,兵发现主机上的UDP服务

root@kali:~# msfconsole

....

  1. msf > use auxiliary/scanner/discovery/arp_sweep
  2. msf auxiliary(arp_sweep) > show options
  3.  
  4. Module options (auxiliary/scanner/discovery/arp_sweep):
  5.  
  6. Name Current Setting Required Description
  7. ---- --------------- -------- -----------
  8. INTERFACE no The name of the interface
  9. RHOSTS yes The target address range or CIDR identifier
  10. SHOST no Source IP Address
  11. SMAC no Source MAC Address
  12. THREADS yes The number of concurrent threads
  13. TIMEOUT yes The number of seconds to wait for new data
  14.  
  15. msf auxiliary(arp_sweep) >

  设置好RHOSTS和THREADS参数后,输入run命令启动扫描器,如下图所示。

  1. msf auxiliary(arp_sweep) > set RHOSTS 202.193.58.13/
  2. RHOSTS => 202.193.58.13/
  3. msf auxiliary(arp_sweep) > set THREADS
  4. THREADS =>
  5. msf auxiliary(arp_sweep) > run
  6.  
  7. [*] 202.193.58.7 appears to be up (UNKNOWN).
  8. [*] 202.193.58.7 appears to be up (UNKNOWN).
  9. [*] 202.193.58.9 appears to be up (UNKNOWN).
  10. [*] 202.193.58.9 appears to be up (UNKNOWN).
  11. [*] 202.193.58.11 appears to be up (UNKNOWN).
  12. [*] 202.193.58.12 appears to be up (UNKNOWN).
  13. [*] 202.193.58.13 appears to be up (UNKNOWN).
  14. [*] 202.193.58.13 appears to be up (ASUSTek COMPUTER INC.).
  15. [*] 202.193.58.14 appears to be up (UNKNOWN).
  16. [*] 202.193.58.19 appears to be up (UNKNOWN).
  17. [*] 202.193.58.20 appears to be up (ELITEGROUP COMPUTER SYSTEMS CO., LTD.).
  18. [*] 202.193.58.23 appears to be up (UNKNOWN).
  19. [*] 202.193.58.26 appears to be up (COMPAL INFORMATION(KUNSHAN)CO.,LTD).
  20. [*] 202.193.58.33 appears to be up (UNKNOWN).
  21. [*] 202.193.58.47 appears to be up (TP-LINK TECHNOLOGIES CO., LTD.).
  22. [*] 202.193.58.48 appears to be up (UNKNOWN).
  23. [*] 202.193.58.53 appears to be up (UNKNOWN).
  24. [*] 202.193.58.55 appears to be up (UNKNOWN).
  25. [*] 202.193.58.58 appears to be up (UNKNOWN).
  26. [*] 202.193.58.60 appears to be up (D-Link International).
  27. [*] 202.193.58.7 appears to be up (UNKNOWN).
  28. [*] 202.193.58.69 appears to be up (COMPAL INFORMATION (KUNSHAN) CO., LTD).
  29. [*] 202.193.58.73 appears to be up (ELITEGROUP COMPUTER SYSTEMS CO., LTD.).
  30. [*] 202.193.58.76 appears to be up (UNKNOWN).
  31. [*] 202.193.58.82 appears to be up (UNKNOWN).
  32. [*] 202.193.58.83 appears to be up (Armorlink shanghai Co. Ltd).
  33. [*] 202.193.58.85 appears to be up (QUANTA COMPUTER INC.).
  34. [*] 202.193.58.7 appears to be up (UNKNOWN).
  35. [*] 202.193.58.98 appears to be up (Advantech Technology (CHINA) Co., Ltd.).
  36. [*] 202.193.59.254 appears to be up (FUJIAN STAR-NET COMMUNICATION CO.,LTD).
  37. [*] 202.193.58.109 appears to be up (UNKNOWN).
  38. [*] 202.193.58.111 appears to be up (UNKNOWN).
  39. [*] 202.193.58.7 appears to be up (UNKNOWN).
  40. [*] 202.193.58.148 appears to be up (UNKNOWN).
  41. [*] 202.193.58.155 appears to be up (Jetway Information Co., Ltd.).
  42. [*] 202.193.58.13 appears to be up (UNKNOWN).
  43. [*] 202.193.58.162 appears to be up (UNKNOWN).
  44. [*] 202.193.58.165 appears to be up (Tenda Technology Co., Ltd.).
  45. [*] 202.193.58.171 appears to be up (UNKNOWN).
  46. [*] 202.193.58.179 appears to be up (UNKNOWN).
  47. [*] 202.193.58.180 appears to be up (Dell Inc).
  48. [*] 202.193.58.13 appears to be up (UNKNOWN).
  49. [*] 202.193.59.254 appears to be up (FUJIAN STAR-NET COMMUNICATION CO.,LTD).
  50. [*] 202.193.58.197 appears to be up (UNKNOWN).
  51. [*] 202.193.58.208 appears to be up (UNKNOWN).
  52. [*] 202.193.58.215 appears to be up (Universal Global Scientific Industrial Co., Ltd.).
  53. [*] 202.193.58.13 appears to be up (UNKNOWN).
  54. [*] 202.193.58.220 appears to be up (UNKNOWN).
  55. [*] 202.193.58.224 appears to be up (UNKNOWN).
  56. [*] 202.193.58.230 appears to be up (ELITEGROUP COMPUTER SYSTEMS CO., LTD.).
  57. [*] 202.193.58.231 appears to be up (UNKNOWN).
  58. [*] 202.193.58.236 appears to be up (G-PRO COMPUTER).
  59. [*] 202.193.58.242 appears to be up (UNKNOWN).
  60. [*] Scanned of hosts (% complete)
  61. [*] Auxiliary module execution completed
  62. msf auxiliary(arp_sweep) >

当然,大家可以用下面的

Kali linux 2016.2(Rolling)中metasploit的主机探测的更多相关文章

  1. MetaSploit攻击实例讲解------社会工程学set攻击(kali linux 2016.2(rolling))(详细)

    不多说,直接上干货! 首先,如果你是用的BT5,则set的配置文件是在 /pentest/exploits/set/set_config下. APACHE_SERVER=ONSELF_SIGNED_A ...

  2. MetaSploit攻击实例讲解------Metasploit自动化攻击(包括kali linux 2016.2(rolling) 和 BT5)

    不多说,直接上干货! 前期博客 Kali linux 2016.2(Rolling)里Metasploit连接(包括默认和自定义)的PostgreSQL数据库 Kali linux 2016.2(Ro ...

  3. MetaSploit攻击实例讲解------终端下PostgreSQL数据库的使用(包括kali linux 2016.2(rolling) 和 BT5)

    不多说,直接上干货! 配置msf连接postgresql数据库 我这里是使用kali linux 2016.2(rolling)   用过的博友们都知道,已经预安装好了PostgreSQL. 1. p ...

  4. MetaSploit攻击实例讲解------工具Meterpreter常用功能介绍(kali linux 2016.2(rolling))(详细)

    不多说,直接上干货! 说在前面的话 注意啦:Meterpreter的命令非常之多,本篇博客下面给出了所有,大家可以去看看.给出了详细的中文 由于篇幅原因,我只使用如下较常用的命令. 这篇博客,利用下面 ...

  5. MetaSploit攻击实例讲解------攻击445端口漏洞(kali linux 2016.2(rolling))(详细)

    不多说,直接上干货! 大家,相信最近的这个事件,对于445端口已经是非常的小心了.勒索病毒 445端口是一个毁誉参半的端口,有了它我们可以在局域网中轻松访问各种共享文件夹或共享打印机,但也正是因为有了 ...

  6. Kali linux 2016.2 的 plyload模块之meterpreter plyload详解

    不多说,直接上干货! 前期博客 Kali linux 2016.2(Rolling)中的payloads模块详解 当利用成功后尝试运行一个进程,它将在系统进程列表里显示,即使在木马中尝试执行系统命令, ...

  7. Kali linux 2016.2(Rolling)中的Metasploit如何更新与目录结构初步认识

    如何更新MSF 1.Windows平台 方法1: 运行msfupdate.bat 在msfconsole里执行命令svn update 或者 方法2:  2.unix/linux平台 方法1: 运行m ...

  8. Kali linux 2016.2(Rolling)中的payloads模块详解

    不多说,直接上干货! 前期博客 Kali linux 2016.2(Rolling)中的Exploits模块详解 payloads模块,也就是shellcode,就是在漏洞利用成功后所要做的事情.在M ...

  9. Kali linux 2016.2(Rolling)里Metasploit连接(包括默认和自定义)的PostgreSQL数据库之后的切换到指定的工作空间

    不多说,直接上干货! 为什么要这么做? 答: 方便我们将扫描不同的目标或目标的不同段,进行归类.为了更好的后续工作! 前期博客 Kali linux 2016.2(Rolling)里Metasploi ...

随机推荐

  1. leveldb学习:sstable(2)

    block写入:block_builder block.h和.cc里定义了block的entry存储格式和restart,提供了entry的查找接口以及迭代器.那么怎样往写block里写entry呢? ...

  2. UVALive 4192/HDU 2959 Close Enough Computations 数学

    Close Enough Computations Problem Description The nutritional food label has become ubiquitous. A sa ...

  3. Android笔记三十三.BroadcastReceiver使用

        广播是一种广泛运用在应用程序之间传输信息的机制,而BroadcastReceiver是对发送出来的广播进行过滤接收并响应的一类组件. BroadcastReceiver本质上是一种全局监听器. ...

  4. No connection could be made because the target machine actively refused it [::1]:808

    No connection could be made because the target machine actively refused it [::1]:808 1.首先查看端口占用情况, 在 ...

  5. kentico version history and upgrade

    Version history Kentico 10: November 30, 2016 Kentico 9: November 24, 2015 Kentico 8.2: January 6, 2 ...

  6. Binary operations #1

    https://www.codewars.com/kata/binary-operations-number-1/train/csharp Your work is to write a method ...

  7. Calender

    public static void main(String[] args) { // TODO 自动生成的方法存根 Calendar c = new GregorianCalendar(); c., ...

  8. Opencv 编译

    转载 https://www.cnblogs.com/xinxue/p/5766756.html OpenCV 3.4 版本,圣诞节前发布了,该版本新增了一种去掉视频背景的算法,dnn 模块的进一步改 ...

  9. servlet中怎么注入service

    在工作中使用到spring的mvc框架,分为controller/service/dao三个层次.偶尔会用到servlet替换掉controller,这就遇到如何在servlet中使用注入到sprin ...

  10. SQL Server: Windows Firewall with Advanced Security

    SQL Database Engine: TCP 1433 & UDP 1434 SQL Analysis Service: TCP 2383 (2382 if named instance) ...