About Me

Tuesday, February 28, 2012

How To Use An Auxiliary On Metasploit


This time, I will try to make an example to use one of an auxiliary on metasploit. On the metasploit, there are so many auxiliary that we can use.

I will try to use an auxiliar/scanner/ftp/ftp_version
First, i open the msfconsole.



If you want to see the list of auxiliary on the msf, just typed a command show auxiliary


Ok, next typed a command use auxiliary/scanner/ftp/ftp_version on msf.


Then set the RHOSTS. RHOSTS is the IP address that you want to scan.


In my case, the RHOSTS that i want to scan is 192.168.56.101. Last, type a command run.

Well, from the picture above, we can see the information about the version of ftp on the target.

No comments:

Post a Comment