Laman

Senin, 27 Februari 2012

Examples of the Use of Auxiliary Tools.

           a Metasploit module that is not an exploit is an auxiliary module, which leaves a lot to the imagination.

okay this time open msfconsole on terminal wait until msf opened, than type show auxiliary than press tab on keyboard than see result.

on this auxiliary tools. i choose 
use auxiliary/scanner/sip/enumerator_tcp
 than type set RHOST 192.168.43.130

note :
this modul auxiliary for scanning about tcp enumeration.

Tidak ada komentar:

Posting Komentar