Metasploit search example: Unterschied zwischen den Versionen

Aus Xinux Wiki
Zur Navigation springen Zur Suche springen
Zeile 1: Zeile 1:
 +
=Suchen Kombination=
 
*msf6 > search name:eternalblue type:exploit app:client
 
*msf6 > search name:eternalblue type:exploit app:client
<pre>
+
=Alle CVEs aus dem Jahr 2019=
Matching Modules
+
*msf6 > search cve:2019
================
+
=Exploits für Linux
 
+
*msf6 > search platform:linux
  #  Name                                          Disclosure Date  Rank    Check  Description
+
=Portscanner=
  -  ----                                          ---------------  ----    -----  -----------
+
*msf6 > search portscan
  0  exploit/windows/smb/ms17_010_eternalblue      2017-03-14      average  Yes    MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
 
  1  exploit/windows/smb/ms17_010_eternalblue_win8  2017-03-14      average  No    MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption for Win8+
 
 
 
 
 
Interact with a module by name or index. For example info 1, use 1 or use exploit/windows/smb/ms17_010_eternalblue_win8
 
</pre>
 

Version vom 6. August 2021, 11:48 Uhr

Suchen Kombination

  • msf6 > search name:eternalblue type:exploit app:client

Alle CVEs aus dem Jahr 2019

  • msf6 > search cve:2019

=Exploits für Linux

  • msf6 > search platform:linux

Portscanner

  • msf6 > search portscan