metasploit之db_autopwn

来源:互联网 发布:会计课程 知乎 编辑:程序博客网 时间:2024/05/20 00:37

BT5R1:

msf > db_autopwn -h[*] Usage: db_autopwn [options]        -h          Display this help text        -t          Show all matching exploit modules        -x          Select modules based on vulnerability references        -p          Select modules based on open ports        -e          Launch exploits against all matched targets        -r          Use a reverse connect shell        -b          Use a bind shell on a random port (default)        -q          Disable exploit module output        -R  [rank]  Only run modules with a minimal rank        -I  [range] Only exploit hosts inside this range        -X  [range] Always exclude hosts inside this range        -PI [range] Only exploit hosts with these ports open        -PX [range] Always exclude hosts with these ports open        -m  [regex] Only run modules whose name matches the regex        -T  [secs]  Maximum runtime for any exploit in secondsmsf >


原创粉丝点击