03 Jan

OS fingerprinting with Metasploit

OS fingerprinting is the process of determining the operating system running by a host. Port 445 is used by SMB protocol for providing shared access to files, printers, serial ports, and miscellaneous communications between nodes on a network. Most usage of SMB involves computers running Microsoft Windows. To check if port 445 is open, use auxiliary/scanner/portscan/syn hit enter set RHOSTS […]

read more »