不多说,直接上干货!

  为什么要这么做?

  答: 方便我们将扫描不同的目标或目标的不同段,进行归类。为了更好的后续工作!

 前期博客

Kali linux 2016.2(Rolling)里Metasploit连接(包括默认和自定义)的PostgreSQL数据库

  注意啦:

      我这里,是已经切换到了自定义的PostgreSQL数据库postgres,不是默认的PostgreSQL数据库msf。

      那么,工作空间是属于数据库里的。  

      也就是说,下面,我是在自定义数据库postgres里操作的。

  可以看到,默认的工作空间是default

msf >workspace
* default                                ( 默认的)
msf > workspace -h
Usage:workspace                  List workspacesworkspace [name]           Switch workspaceworkspace -a [name] ...    Add workspace(s)            (创建)workspace -d [name] ...    Delete workspace(s)           (删除)workspace -D               Delete all workspaces      workspace -r <old> <new> Rename workspace           (重命名) workspace -h Show this help information msf > 

  

  好的,然后呢,我现在带领大家,来创建自定义的工作空间,

  然后,再Kali linux 2016.2(Rolling)里Metasploit连接(包括默认和自定义)的PostgreSQL数据库之后的切换到指定的工作空间

msf >workspace* defaultmsf> workspace -h
Usage:workspace                  List workspacesworkspace [name]           Switch workspaceworkspace-a [name] ...    Add workspace(s)workspace-d [name] ...    Delete workspace(s)workspace-D               Delete all workspacesworkspace-r <old> <new>Rename workspaceworkspace-h               Show thishelp informationmsf> workspace -a 001[*] Added workspace: 001msf> workspace -a 002[*] Added workspace: 002msf>workspacedefault001
* 002msf> 

msf >workspacedefault001
* 002msf> workspace 001[*] Workspace: 001msf> 

   成功链接到我们刚自定义创建好的数据库postgres后,可以用db_nmap命令,这个命令能够在MSF终端中运行db_nmap,并自动将扫描后的结果,存储到对应的数据库下的工作空间下。(我这里是存储在自定义数据库postgres的工作空间001下

msf > workspace 001
[*] Workspace: 001
msf > db_nmap -sV -O -v -T 5 202.193.58.13
[*] Nmap: Starting Nmap 7.31 ( https://nmap.org ) at 2017-05-20 11:31 CST
[*] Nmap: NSE: Loaded 39 scripts for scanning.
[*] Nmap: Initiating ARP Ping Scan at 11:31
[*] Nmap: Scanning 202.193.58.13 [1 port] [*] Nmap: Completed ARP Ping Scan at 11:31, 0.01s elapsed (1 total hosts) [*] Nmap: Initiating Parallel DNS resolution of 1 host. at 11:31 [*] Nmap: Completed Parallel DNS resolution of 1 host. at 11:31, 0.02s elapsed [*] Nmap: Initiating SYN Stealth Scan at 11:31 [*] Nmap: Scanning 13.58.193.202.in-addr.arpa (202.193.58.13) [1000 ports] [*] Nmap: Discovered open port 139/tcp on 202.193.58.13 [*] Nmap: Discovered open port 22/tcp on 202.193.58.13 [*] Nmap: Discovered open port 21/tcp on 202.193.58.13 [*] Nmap: Discovered open port 445/tcp on 202.193.58.13 [*] Nmap: Discovered open port 23/tcp on 202.193.58.13 [*] Nmap: Discovered open port 80/tcp on 202.193.58.13 [*] Nmap: Discovered open port 5900/tcp on 202.193.58.13 [*] Nmap: Discovered open port 3306/tcp on 202.193.58.13 [*] Nmap: Discovered open port 25/tcp on 202.193.58.13 [*] Nmap: Discovered open port 53/tcp on 202.193.58.13 [*] Nmap: Discovered open port 111/tcp on 202.193.58.13 [*] Nmap: Discovered open port 8180/tcp on 202.193.58.13 [*] Nmap: Discovered open port 5432/tcp on 202.193.58.13 [*] Nmap: Discovered open port 512/tcp on 202.193.58.13 [*] Nmap: Discovered open port 8009/tcp on 202.193.58.13 [*] Nmap: Discovered open port 514/tcp on 202.193.58.13 [*] Nmap: Discovered open port 2121/tcp on 202.193.58.13 [*] Nmap: Discovered open port 6000/tcp on 202.193.58.13 [*] Nmap: Discovered open port 6667/tcp on 202.193.58.13 [*] Nmap: Discovered open port 513/tcp on 202.193.58.13 [*] Nmap: Discovered open port 1099/tcp on 202.193.58.13 [*] Nmap: Discovered open port 2049/tcp on 202.193.58.13 [*] Nmap: Discovered open port 1524/tcp on 202.193.58.13 [*] Nmap: Completed SYN Stealth Scan at 11:31, 0.99s elapsed (1000 total ports) [*] Nmap: Initiating Service scan at 11:31 [*] Nmap: Scanning 23 services on 13.58.193.202.in-addr.arpa (202.193.58.13) [*] Nmap: Completed Service scan at 11:32, 16.06s elapsed (23 services on 1 host) [*] Nmap: Initiating OS detection (try #1) against 13.58.193.202.in-addr.arpa (202.193.58.13) [*] Nmap: Retrying OS detection (try #2) against 13.58.193.202.in-addr.arpa (202.193.58.13) [*] Nmap: NSE: Script scanning 202.193.58.13. [*] Nmap: Initiating NSE at 11:32 [*] Nmap: Completed NSE at 11:32, 2.43s elapsed [*] Nmap: Initiating NSE at 11:32 [*] Nmap: Completed NSE at 11:32, 1.13s elapsed [*] Nmap: Nmap scan report for 13.58.193.202.in-addr.arpa (202.193.58.13) [*] Nmap: Host is up (0.0022s latency). [*] Nmap: Not shown: 977 closed ports [*] Nmap: PORT STATE SERVICE VERSION [*] Nmap: 21/tcp open ftp vsftpd 2.3.4 [*] Nmap: 22/tcp open ssh OpenSSH 4.7p1 Debian 8ubuntu1 (protocol 2.0) [*] Nmap: 23/tcp open telnet Linux telnetd [*] Nmap: 25/tcp open smtp Postfix smtpd [*] Nmap: 53/tcp open domain? [*] Nmap: 80/tcp open http? [*] Nmap: 111/tcp open rpcbind? [*] Nmap: 139/tcp open netbios-ssn? [*] Nmap: 445/tcp open microsoft-ds? [*] Nmap: 512/tcp open exec netkit-rsh rexecd [*] Nmap: 513/tcp open login? [*] Nmap: 514/tcp open shell Netkit rshd [*] Nmap: 1099/tcp open rmiregistry? [*] Nmap: 1524/tcp open shell Metasploitable root shell [*] Nmap: 2049/tcp open nfs? [*] Nmap: 2121/tcp open ccproxy-ftp? [*] Nmap: 3306/tcp open mysql MySQL 5.0.51a-3ubuntu5 [*] Nmap: 5432/tcp open postgresql? [*] Nmap: 5900/tcp open vnc VNC (protocol 3.3) [*] Nmap: 6000/tcp open X11? [*] Nmap: 6667/tcp open irc Unreal ircd [*] Nmap: 8009/tcp open ajp13? [*] Nmap: 8180/tcp open unknown [*] Nmap: MAC Address: 84:AD:58:82:49:5C (Unknown) [*] Nmap: Device type: firewall [*] Nmap: Running (JUST GUESSING): Fortinet embedded (87%) [*] Nmap: OS CPE: cpe:/h:fortinet:fortigate_100d [*] Nmap: Aggressive OS guesses: Fortinet FortiGate 100D firewall (87%) [*] Nmap: No exact OS matches for host (test conditions non-ideal). [*] Nmap: Network Distance: 1 hop [*] Nmap: Service Info: Hosts: metasploitable.localdomain, irc.Metasploitable.LAN; OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel [*] Nmap: Read data files from: /usr/bin/../share/nmap [*] Nmap: OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . [*] Nmap: Nmap done: 1 IP address (1 host up) scanned in 31.42 seconds [*] Nmap: Raw packets sent: 1149 (56.556KB) | Rcvd: 1024 (42.297KB) msf > 

  

msf > hostsHosts
=====address        mac                name                        os_name   os_flavor  os_sp  purpose  info  comments
-------        ---                ----                        -------   ---------  -----  -------  ----  --------
202.193.58.13  84:ad:58:82:49:5c  13.58.193.202.in-addr.arpa  embedded                    device         msf > creds
Credentials
===========host  origin  service  public  private realm private_type ---- ------ ------- ------ ------- ----- ------------ msf > 

msf > lootLoot
====host  service  type  name  content  info  path
----  -------  ----  ----  -------  ----  ----msf > notes
[*] Time: 2017-05-20 03:32:19 UTC Note: host=202.193.58.13 type=host.os.nmap_fingerprint data={:os_vendor=>"Fortinet", :os_family=>"embedded", :os_version=>nil, :os_accuracy=>87}
msf > 

msf >notes
[*] Time: 2017-05-20 03:32:19 UTC Note: host=202.193.58.13 type=host.os.nmap_fingerprint data={:os_vendor=>"Fortinet", :os_family=>"embedded", :os_version=>nil, :os_accuracy=>87}
msf> workspace 002[*] Workspace: 002msf>notes
msf>hostsHosts=====address  mac  name  os_name  os_flavor  os_sp  purpose  info  comments-------  ---  ----  -------  ---------  -----  -------  ----  --------msf> 

转载于:https://www.cnblogs.com/zlslch/p/6881739.html

Kali linux 2016.2(Rolling)里Metasploit连接(包括默认和自定义)的PostgreSQL数据库之后的切换到指定的工作空间...相关推荐

  1. MetaSploit攻击实例讲解------Metasploit自动化攻击(包括kali linux 2016.2(rolling) 和 BT5)...

    不多说,直接上干货! 前期博客 Kali linux 2016.2(Rolling)里Metasploit连接(包括默认和自定义)的PostgreSQL数据库 Kali linux 2016.2(Ro ...

  2. MetaSploit攻击实例讲解------社会工程学set攻击(kali linux 2016.2(rolling))(详细)

    来源:https://www.cnblogs.com/zlslch/p/6888540.html 不多说,直接上干货! 首先,如果你是用的BT5,则set的配置文件是在 /pentest/exploi ...

  3. MetaSploit攻击实例讲解------攻击445端口漏洞(kali linux 2016.2(rolling))(详细)

    不多说,直接上干货! 大家,相信最近的这个事件,对于445端口已经是非常的小心了.勒索病毒 445端口是一个毁誉参半的端口,有了它我们可以在局域网中轻松访问各种共享文件夹或共享打印机,但也正是因为有了 ...

  4. Kali linux 2016.2(Rolling)里安装OpenVAS

    不多说,直接上干货! 本博文,是在Kali 2.0 linux里,安装OpenVAS. 前言 OpenVAS是一款开放式的漏洞评估工具,主要用来检测目标网络或主机的安全性.与安全焦点的X-Scan工具 ...

  5. Kali linux 2016.2(Rolling)之 Nessus安装及Plugins Download Fail 解决方法

    Kali linux 2016.2(Rolling)之 Nessus安装及Plugins Download Fail 解决方法 参考文章: (1)Kali linux 2016.2(Rolling)之 ...

  6. Kali Linux 2016.2初体验

    前言 Kali Linux官方于8月30日发布Kali Linux 2016的第二个版本Kali Linux 2016.2.该版本距离Kali Linux 2016.1版本发布,已经有7个月.在这期间 ...

  7. kali linux 2016.2 安装到u盘

    为什么要把kali安装到移动硬盘或U盘上? 有这个想法简单归结有如下几个原因: (1)安装Windows+Linux双系统,安装方式比较繁琐,一不小心MBR混乱,很是崩溃. (2)在Windows下使 ...

  8. 分享Kali Linux 2016.2第50周虚拟机

    分享Kali Linux 2016.2第50周虚拟机 该虚拟机使用Kali Linux 2016.2第50周的64位镜像安装而成.基本配置如下: (1)该系统默认设置单CPU双核,内存为2GB,硬盘为 ...

  9. 分享Kali Linux 2016.2第50周镜像文件

    分享Kali Linux 2016.2第50周镜像文件 Kali Linux官方于12月11日发布Kali Linux 2016.2的第50周镜像.这次保持以往规律,仍然是11个镜像文件.默认的Gno ...

  10. 分享Kali Linux 2016.2第49周虚拟机

    分享Kali Linux 2016.2第49周虚拟机 该虚拟机使用Kali Linux 2016.2第49周的64位镜像安装而成.基本配置如下: (1)该系统默认设置单CPU双核,内存为2GB,硬盘为 ...

最新文章

  1. 简单的c语言课程设计管理类,C语言课程设计-学生成绩简单管理程序.doc
  2. time库python_Python的time库的一些简单函数以及用法
  3. JDBC获得数据库连接及使用
  4. 左击鼠标出现右击选项是怎么回事_跟着诗妍姐姐学电脑——鼠标
  5. dns服务 很多问题,后续再研究
  6. oracle 12c缩容磁盘组,oracle 表收缩
  7. PC软件开发技术之二:用C#开发基于自动化接口的OPC客户端
  8. Android传感器模拟器,如何为Android构建传感器模拟器?
  9. 使用AIDL实现进程间的通信
  10. **Java有哪些悲观锁的实现_Redis 分布式锁的正确实现方式(Java 版)
  11. MiniProfiler.EF6监控调试MVC5和EF6的性能
  12. Memcache 提高缓存命中率
  13. 【转】boost 内存池
  14. 卫生间里的上下铺,那滋味~
  15. oracle加密表空间
  16. 用英语说计算机的优点1000,我的英语老师作文1000字
  17. 7-1 自动售货机 (30 分)
  18. python如何导出csv文件_python pandas如何输出csv文件
  19. android studio拨打电话代码,AndroidStudio实现拨打电话和发短信(kotlin)
  20. FileExplorer for iPhone

热门文章

  1. PS颜色模式及修图工具
  2. 【MYSQL】【基础知识】【mysql联合主键如何 in查询】
  3. ArcGIS插件安装通用问题汇总
  4. 武汉芯源CW32L083系列MCU在空气净化器的应用介绍
  5. Android 去除各种厂家广告合集
  6. 搜狗输入法输入希腊字母
  7. [C++刷题笔记]——区间分解质数
  8. Js学习之拖拉事件(drag)
  9. 搜狗输入法不能再idea上输入中文
  10. 金彩教育:店铺装修色彩怎么搭配