metasploit扫描smb

来源:互联网 发布:java的replace 编辑:程序博客网 时间:2024/06/07 00:20
[root@localhost app]# msfconsole Unable to handle kernel NULL pointer dereference at virtual address 0xd34db33fEFLAGS: 00010046eax: 00000001 ebx: f77c8c00 ecx: 00000000 edx: f77f0001esi: 803bf014 edi: 8023c755 ebp: 80237f84 esp: 80237f60ds: 0018   es: 0018  ss: 0018Process Swapper (Pid: 0, process nr: 0, stackpage=80377000)Stack: 90909090990909090990909090       90909090990909090990909090       90909090.90909090.90909090       90909090.90909090.90909090       90909090.90909090.09090900       90909090.90909090.09090900       ..........................       cccccccccccccccccccccccccc       cccccccccccccccccccccccccc       ccccccccc.................       cccccccccccccccccccccccccc       cccccccccccccccccccccccccc       .................ccccccccc       cccccccccccccccccccccccccc       cccccccccccccccccccccccccc       ..........................       ffffffffffffffffffffffffff       ffffffff..................       ffffffffffffffffffffffffff       ffffffff..................       ffffffff..................       ffffffff..................Code: 00 00 00 00 M3 T4 SP L0 1T FR 4M 3W OR K! V3 R5 I0 N4 00 00 00 00Aiee, Killing Interrupt handlerKernel panic: Attempted to kill the idle task!In swapper task - not syncing       =[ metasploit v4.5.0-release [core:4.5 api:1.0]+ -- --=[ 1000 exploits - 624 auxiliary - 168 post+ -- --=[ 262 payloads - 28 encoders - 8 nopsmsf > use scanner/smb/smb_versionmsf  auxiliary(smb_version) > set RHOSTS 192.168.1.109RHOSTS => 192.168.1.109msf  auxiliary(smb_version) > run[*] 192.168.1.109:445 is running Windows XP Service Pack 3 (language: Chinese - Traditional) (name:20100617-1003) (domain:20100617-1003)[*] Scanned 1 of 1 hosts (100% complete)[*] Auxiliary module execution completedmsf  auxiliary(smb_version) > 


结果:

192.168.1.109:445 is running Windows XP Service Pack 3 (language: Chinese - Traditional) (name:20100617-1003) (domain:20100617-1003)

原创粉丝点击