Senin, 27 Februari 2012

Metasploit auxiliary portscan

1. Open Terminal and Run msfconsole


2. use auxiliary

msf  auxiliary(tcp) > set RHOSTS 192.168.56.101


2. Run

and show result


this case.. how to scan port who running in RHOST (VICTIM).

GOOD LUCK


Tidak ada komentar:

Posting Komentar