Finding OS with Metasploit
#1
Using the following commands we can quickly fingerprint the SMB Port (445) to determine the OS version.

>$ ./msfconsole

msf> use auxiliary/scanner/portscan/syn
msf auxiliary(syn)>show options
msf auxiliary(syn)>set RHOST 192.168.1.2
set the necessary options, using port 445 as the port
msf auxiliary(smb version)>run
[*] TCP OPEN 192.168.1.2:445
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed


Then based on your results, if port 445 is open on the host, use
msf> use auxiliary/scanner/smb/smb_version
msf auxiliary(smb version)>show options
msf auxiliary(smb version)>set RHOST 192.168.1.2
set the rhosts option then run the auxiliary module:
msf auxiliary(smb version)>run
[*] 192.168.1.2 is runnnin Windows XP Service Pack 3(Language: English) (nameTongueC1) (domainTongueC1)
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

#2
thx to post here.. are u came from other country ? ...
FOLLOW @DutaLinux
for more question and sharing about security and Opensource only

#3
hello dude i wanna try yours tips!!!!!!!MY SITE

#4
this is good ... thx bro

#5
thank you very much Smile
[shcode=This_site_xss-ed]

#6
use nmap for the easier way Smile
but nice share bro ;-)
root@IBTeam# loe.gw ^C

#7
Nice Share !
Keep Sharing Here!
root@nosetrave:~# ./plagiat.sh
English motherfucker, do you speak it ?
root@nosetrave:~#


#8
i have question bro, if port 445 not open, how to do it?

#9
Nice Share ! brow Big Grin






Users browsing this thread: 1 Guest(s)