Advertisement
fplanzer

zombie search

Mar 26th, 2018
244
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 0.19 KB | None | 0 0
  1. msfconsole
  2.  
  3. use auxiliary/scanner/ip/ipidseq
  4. show options
  5. set RHOSTS ###.###.###.###
  6. threads 25
  7. exploit
  8.  
  9.  
  10. nmap -p80 xxx.xxx.xxx.xxx --script=ipidseq
  11.  
  12.                 (IP zombie)         (IP target)
  13. nmap -Pn -sI ###.###.###.###:port ###.###.###.### -vvv
  14.  
  15.  
  16.  
  17.  
  18. nmap --script ipidseq --script-args probeport=21,22,23,25,80,443 xxx.xxx.xxx.xxx
  19.  
  20.  
  21. Host script results:
  22. |_ipidseq: Incremental!
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement