Home metasploit iis command & paste
Post
Cancel

metasploit iis command & paste

#msfconsole -q
msf> use auxiliary/scanner/http/http_version
msf> set RHOSTS 10.10.10.50
msf> exploit
#msfconsole -q
msf> use auxiliary/scanner/http/brute_dirs
msf> set RHOSTS 10.10.10.50
msf> exploit
This post is licensed under CC BY 4.0 by the author.