Jump to content
Danielizer

WMAP Website Vulnerability Scanner(Kali Linux)

Recommended Posts

Pentru acest scanner, vom avea nevoie de sistemul de operare Kali Linux.

 

Dupa ce am pornit fara problem sistemul de operare, va trebui sa intram in Metasploit framework.

Ca sa pornim metasploit, mai intai trebuie sa ii pornim serviciul care contine baza lui de date.

In terminal, executam comanda : service PostgreSQL start

Dupa ce am pornit serviciul, executam metasploit

 

1.Dupa ce am intrat in metasploit, trebuie sa incarcam plug-in-ul WMAP prin comanda :  load wmap

msf > load wmap

msf > load wmap

.-.-.-..-.-.-..---..---.
| | | || | | || | || |-'
`-----'`-'-'-'`-^-'`-'

[WMAP 1.5.1] ===  et [  ] metasploit.com 2012
[*] Successfully loaded plugin: wmap

msf
help

wmap Commands
=============

    Command       Description
    -------       -----------
    wmap_modules  Manage wmap modules
    wmap_nodes    Manage nodes
    wmap_run      Test targets
    wmap_sites    Manage sites
    wmap_targets  Manage targets
    wmap_vulns    Display web vulns


...snip...
2.Pentru a porni scanarea, mai intai trebuie sa adaugam in site tinta prin wmap_sites -a (Ip-ul site-ului)
 
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...