OSCP Learning Notes Scanning(2)

Scanning with Metasploite:

1. Start the Metasploite using msfconsole

2. search modules

 

3.Choose one of the modules using command:  use + module name

4. Show the module options

5.Set the module options

6. Start the exploit: run or exploit

相信未来 - 该面对的绝不逃避,该执著的永不怨悔,该舍弃的不再留念,该珍惜的好好把握。
原文地址:https://www.cnblogs.com/keepmoving1113/p/11068250.html