- Hands-On Red Team Tactics
- Himanshu Sharma Harpreet Singh
- 213字
- 2021-08-13 15:36:42
Auxiliaries
The Metasploit framework is equipped with hundreds of auxiliaries that can be used to perform different tasks. These modules can be considered as small tools that do not exploit anything but aid us in the exploitation process. To view a list of all the auxiliaries, we can use the following command:
show auxiliary

We will look at an example of running an auxiliary that runs a version scan on the SMB service and tells us the OS that is installed on the system we ran the auxiliary on. To choose the auxiliary, we type in the following command:
use auxiliary/scanner/smb/smb_ms17_101
We can see more information about what this auxiliary does by typing the following:
show info
Now we can see the options to check all the requirements of this auxiliary by inputting the following:
show options

Here, we can see that this auxiliary requires the value of the remote host of RHOSTS and the number of threads. This can be increased if we plan to use this across a subnet. We set the value of RHOSTS by using the following command:
set RHOSTS <IP HERE>
We then run the auxiliary and this will show us whether the system is vulnerable to Eternal Blue and Eternal Romance, as well as whether it is already backdoored:

- ASP.NET Core 3 框架揭秘(上下冊)
- 中文版Dreamweaver CC基礎(chǔ)培訓(xùn)教程(移動學(xué)習(xí)版)
- 深度實踐微服務(wù)測試
- Penetration Testing with BackBox
- Getting Started with Ghost
- Learn Wireshark
- 信息主導(dǎo)論
- 劍指Vue3:從入門到實踐
- 信息安全導(dǎo)論
- 信息安全測評與風(fēng)險評估
- 全棧性能測試修煉寶典:JMeter實戰(zhàn)(第2版)
- 網(wǎng)絡(luò)存儲技術(shù)應(yīng)用項目化教程
- Bootstrap Web設(shè)計與開發(fā)實戰(zhàn)
- 云計算平臺構(gòu)建與5G網(wǎng)絡(luò)云化部署
- Web全棧項目開發(fā)入門與實戰(zhàn)