$ msfconsole
msf > use auxiliary/scanner/snmp/snmp_enum
msf auxiliary(snmp_enum) > set RHOSTS <target IP>
msf auxiliary(snmp_enum) > run
//Partages
msf > use auxiliary/scanner/snmp/snmp_enumshares
msf auxiliary(snmp_enumshares) > set RHOSTS <target(s) IP(s)>
msf auxiliary(snmp_enumshares) > set THREADS 11 #par exemple
msf auxiliary(snmp_enumshares) > run
//utilisateurs
msf > use auxiliary/scanner/snmp/snmp_enumusers
msf auxiliary(snmp_enumshares) > set RHOSTS <target(s) IP(s)>
msf auxiliary(snmp_enumshares) > set THREADS 11 #par exemple
msf auxiliary(snmp_enumshares) > run
$ msfconsole
msf > use auxiliary/scanner/snmp/snmp_login
msf auxiliary(snmp_enumshares) > set RHOSTS <target(s) IP(s)>
msf auxiliary(snmp_enumshares) > set THREADS 200 #par exemple
msf auxiliary(snmp_enumshares) > run