kali linux networking scanning Cookbok (第三章结尾笔记)

时间:2023-12-12 15:27:44

1、Zombie Scanning with Nmap

Zombie scans can also be performed with an option in Namp ,  we can findly viable zombie candidates by sweeping an entire address range and assessing the IpID  sequence pattern with metasploit  :    we can use the metasploit  with the auxiliary :  the command as follows :

use  the   auxiliary     :    auxiliary/ scanner/ip/ipidseq

once an incremental idle host hab been identifited , we can perform the zombie scan in nmap using  the -sI  option an by passing it  the ip address of the zombie host that needs to be used for scanning :    nmap 192.168.142.182 -sI 192.168.142.183 -Pn -p  0-100

kali linux networking scanning Cookbok (第三章结尾笔记)

2、Scapy   identification the remote system

i=IP()

i.dst="192.168.142.182"

t=TCP()

t.dport=22

t.flags='A'

request=(i/t)

response=sr1(request,timeout=1)

response.display()