Sabtu, 04 Juni 2011

scan mac addres via [ metasploit ]

buka metasploit msfconsole
1.use auxiliary/scanner/netbios/nbname <=ketik ini
2. show options
3. set RHOSTS 192.168.1.1-220 <= yang 220 bebas mau berapa ane pakai buat uji coba 210
4. set THREADS 11
5.run

contoh :
msf auxiliary(nbname) > use auxiliary/scanner/netbios/nbname
msf auxiliary(nbname) > show options

Module options (auxiliary/scanner/netbios/nbname):

Name Current Setting Required Description
---- --------------- -------- -----------
BATCHSIZE 256 yes The number of hosts to probe in each set
CHOST no The local client address
RHOSTS 192.168.1.200-210 yes The target address range or CIDR identifier
RPORT 137 yes The target port
THREADS 11 yes The number of concurrent threads

msf auxiliary(nbname) > set RHOSTS 192.168.1.1-210
RHOSTS => 192.168.1.1-210
msf auxiliary(nbname) > set THREADS 11
THREADS => 11
msf auxiliary(nbname) > run
tinngal tunnggu hasil
:D

[ http://a4.sphotos.ak.fbcdn.net/hphotos-ak-ash4/255137_189879531063908_100001255879652_531824_7286655_n.jpg ]
 
blogger templates