msf出现[-] Unknown command: db_hosts错误

笔记:Metasploit, The Penetration Tester's Guide

内容:msf出现[-] Unknown command: db_hosts错误


在Msfconsole中使用db_hosts命令出现如下错误:

[-] Unknown command: db_hosts.
原因是在最新版本(4.0)中此命令已经被hosts命令取代。

msf > hosts

Hosts
=====

address         mac                name  os_name            os_flavor     os_sp  purpose  info  comments
-------         ---                ----  -------            ---------     -----  -------  ----  --------
192.168.91.1    00:50:56:C0:00:08        Microsoft Windows  7 Home Basic  b7600  client         
192.168.91.181  00:0C:29:6F:85:2A        Microsoft Windows  XP            SP2    client         
类似的还有db_services被services取代,可以输入help命令查看最新的命令。

msf > help

NeXpose Commands
================

    Command                   Description
    -------                   -----------
    nexpose_activity          Display any active scan jobs on the NeXpose instance
    nexpose_command           Execute a console command on the NeXpose instance
    nexpose_connect           Connect to a running NeXpose instance ( user:pass@host[:port] )
    nexpose_disconnect        Disconnect from an active NeXpose instance
    nexpose_discover          Launch a scan but only perform host and minimal service discovery
    nexpose_dos               Launch a scan that includes checks that can crash services and devices (caution)
    nexpose_exhaustive        Launch a scan covering all TCP ports and all authorized safe checks
    nexpose_report_templates  List all available report templates
    nexpose_scan              Launch a NeXpose scan against a specific IP range and import the results
    nexpose_site_devices      List all discovered devices within a site
    nexpose_site_import       Import data from the specified site ID
    nexpose_sites             List all defined sites
    nexpose_sysinfo           Display detailed system information about the NeXpose instance


Core Commands
=============

    Command       Description
    -------       -----------
    ?             Help menu
    back          Move back from the current context
    banner        Display an awesome metasploit banner
    cd            Change the current working directory
    color         Toggle color
    connect       Communicate with a host
    exit          Exit the console
    help          Help menu
    info          Displays information about one or more module
    irb           Drop into irb scripting mode
    jobs          Displays and manages jobs
    kill          Kill a job
    load          Load a framework plugin
    loadpath      Searches for and loads modules from a path
    makerc        Save commands entered since start to a file
    quit          Exit the console
    reload_all    Reloads all modules from all defined module paths
    resource      Run the commands stored in a file
    route         Route traffic through a session
    save          Saves the active datastores
    search        Searches module names and descriptions
    sessions      Dump session listings and display information about sessions
    set           Sets a variable to a value
    setg          Sets a global variable to a value
    show          Displays modules of a given type, or all modules
    sleep         Do nothing for the specified number of seconds
    spool         Write console output into a file as well the screen
    threads       View and manipulate background threads
    unload        Unload a framework plugin
    unset         Unsets one or more variables
    unsetg        Unsets one or more global variables
    use           Selects a module by name
    version       Show the framework and console library version numbers


Database Backend Commands
=========================

    Command        Description
    -------        -----------
    creds          List all credentials in the database
    db_autopwn     Automatically exploit everything
    db_connect     Connect to an existing database
    db_disconnect  Disconnect from the current database instance
    db_driver      Specify a database driver
    db_export      Export a file containing the contents of the database
    db_import      Import a scan result file (filetype will be auto-detected)
    db_nmap        Executes nmap and records the output automatically
    db_status      Show the current database status
    hosts          List all hosts in the database
    loot           List all loot in the database
    notes          List all notes in the database
    services       List all services in the database
    vulns          List all vulnerabilities in the database
    workspace      Switch between database workspaces


Auxiliary Commands
==================

    Command       Description
    -------       -----------
    exploit       This is an alias for the run command
    reload        Reloads the auxiliary module
    rerun         Reloads and launches the auxiliary module
    rexploit      This is an alias for the rerun command
    run           Launches the auxiliary module



你可能感兴趣的:(list,command,Module,Microsoft,database,templates)