Metasploit 辅助模块:扫描器 VMware

vmware_enum_users

该模块将登录到VMware的Web API并尝试枚举所有用户帐户。如果VMware实例连接到一个或多个域,它也会尝试枚举域用户。

msf > use auxiliary/scanner/vmware/vmware_enum_users
msf  auxiliary(vmware_enum_users) > show options

Module options (auxiliary/scanner/vmware/vmware_enum_users):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   PASSWORD  password         yes       The password to Authenticate with.
   Proxies                    no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                     yes       The target address range or CIDR identifier
   RPORT     443              yes       The target port (TCP)
   SSL       true             no        Negotiate SSL/TLS for outgoing connections
   THREADS   1                yes       The number of concurrent threads
   USERNAME  root             yes       The username to Authenticate with.
   VHOST                      no        HTTP server virtual host

msf  auxiliary(vmware_enum_users) > 

 

运行此模块将输出服务器上所有组和用户的好列表。

msf  auxiliary(vmware_enum_users) > run

[+] Groups for server 192.168.1.52
==============================

 Name        Description
 ----        -----------
 daemon      
 localadmin  
 nfsnobody   
 nobody      
 root        
 tty         
 users       
 vimuser     

[+] Users for server 192.168.1.52
=============================

 Name        Description
 ----        -----------
 hacker      hacker
 daemon      daemon
 dcui        DCUI User
 nfsnobody   Anonymous NFS User
 nobody      Nobody
 root        Administrator
 vimuser     vimuser

[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed
msf  auxiliary(vmware_enum_users) > 

 

VMWare

    A+
发布日期:2018年06月21日 14:02:45  所属分类:Metasploit
最后更新时间:2018-06-21 14:02:45
付杰
  • ¥ 0.0元
  • 市场价:99.0元
  • ¥ 159.0元
  • 市场价:499.0元
  • ¥ 298.0元
  • 市场价:899.0元
  • ¥ 99.0元
  • 市场价:159.0元

发表评论

:?: :razz: :sad: :evil: :!: :smile: :oops: :grin: :eek: :shock: :???: :cool: :lol: :mad: :twisted: :roll: :wink: :idea: :arrow: :neutral: :cry: :mrgreen: