Metasploit Scan SSH

Source: Internet
Author: User
Tags ssh ssh server
[root@localhost app]# msfconsole ______________________________________________________________________________ |                   |
| METASPLOIT CYBER missile COMMAND V4 | |____________________________________________________________
      __________________|                          \                                  /                      /
       \     .                            //x \//\                        /          +           /
          \            +             /                      /
           *               /                      /
                                   /      .                     /x//X/ ###
                                /                     # % #
                               /                       ###
                      .                       /
     .            /      .
                            *           .      /
                           *
                  +                       *

                                       ^
####     __     __     __          #######         __     __     __        ####
####    /    \ /    \ /    \      ########### /    \ /    \ /    \      ####
################################################################################
###### ########################################################################## # WAVE 4 ######## SCORE 31337 ############ ###################### High FFFFFFFF # ########################################################################### ##### =[Metasploit v4.5.0-release [core:4.5 api:1.0] +----=[+ exploits-624 auxiliary-168 post +---- =[262 payloads-28 encoders-8 nops MSF > Use scanner/ssh/ssh_version MSF auxiliary (ssh_Version) > Show Options Module Options (auxiliary/scanner/ssh/ssh_version): Name current Setting Required De scription--------------------------------------RHOSTS yes the target address ran GE or CIDR identifier rport yes the target port THREADS 1 yes the Nu Mber of concurrent Threads TIMEOUT + Yes TIMEOUT for the SSH probe MSF auxiliary (ssh_version) & Gt  Set RHOSTS 192.168.1.131 RHOSTS = 192.168.1.131 MSF auxiliary (ssh_version) > Run [*] 192.168.1.131:22, SSH server version:ssh-2.0-openssh_5.0 [*] scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed MSF Auxil 
 Iary (ssh_version) >

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.