kali linux networking scanning Cookbok (第三章结尾笔记)

1、Zombie Scanning with Nmap

    Zombie scans can also be performed with an option in Namp ,  we can findly viable zombie candidates by sweeping an entire address range and assessing the IpID  sequence pattern with metasploit  :    we can use the metasploit  with the auxiliary :  the command as follows :

     use  the   auxiliary     :    auxiliary/ scanner/ip/ipidseq

     once an incremental idle host hab been identifited , we can perform the zombie scan in nmap using  the -sI  option an by passing it  the ip address of the zombie host that needs to be used for scanning :    nmap 192.168.142.182 -sI 192.168.142.183 -Pn -p  0-100

猜你喜欢

转载自www.cnblogs.com/xinxianquan/p/10354001.html