Ms17_010_scan 一款ms17_010 批量扫描工具
2019-12-10 12:09:04 Author: mp.weixin.qq.com(查看原文) 阅读量:83 收藏

介绍


ms17_010的批量扫描工具,因为Fuzzbunch的运行环境是Python2.6,所以站在巨人的肩膀上改了一个Python2.6的支持批量扫描ms17_010工具。


用法


扫单个IP
python2 ms17_010_scan.py [single_ip]
$ python ms17_010_scan.py 192.168.206.152
[ ] [192.168.206.152] is likely VULNERABLE to MS17-010! (Windows 7 Ultimate 7600)


扫IP段


python2 ms17_010_scan.py [start_ip] [end_ip]
$ python2 ms17_010_scan.py 192.168.206.1 192.168.206.254
[ ] [192.168.206.152] is likely VULNERABLE to MS17-010! (Windows 7 Ultimate 7600)
[ ] [192.168.206.153] is likely VULNERABLE to MS17-010! (Windows 7 Ultimate 7600)
[ ] [192.168.206.154] is likely VULNERABLE to MS17-010! (Windows 7 Ultimate 7600)
...
另附一个FB上的现成的ms17010scan-h-n-amd64-1.exe工具

扫单个IP
ms17010scan-h-n-amd64-1.exe -h 192.168.1.1

扫IP段
ms17010scan-h-n-amd64-1.exe -n 192.168.1.0/24

文章来源及下载:

https://github.com/holmesian/ms17_010_scan

你可能喜欢

scaing-backdoor 一款Webshell扫描工具
webdirscan 一款多线程Web目录扫描工具

Weblogic-scan 一款weblogic 漏洞扫描工具


文章来源: http://mp.weixin.qq.com/s?__biz=MzAxMjE3ODU3MQ==&mid=2650458461&idx=4&sn=ef95c05530103c531a38a6d8356193e7&chksm=83bbacb9b4cc25aff87b3eaf8a4e316e1a0a30b641cab1339bb18fc819cb1ffa358346cf86a9#rd
如有侵权请联系:admin#unsafe.sh