服务探测

root@bt:~# amap -bq 192.168.1.102 80  探测目标主机目标端口的具体服务

root@bt:/pentest/scanners/httsquash# ./httsquash -r 192.168.1.102  查看目标主机信息

httprint

原文地址:https://www.cnblogs.com/xunbu7/p/3444776.html