5. Network scanning using various tools

1. Scan using Metasploit

service postgresql start
msfconsole

check whether the db is running or not

db_status

if its not running exit it and then run the commands

msfdb init
service postgresql restart

Start the nmap scan from msf terminal

nmap -sS -Pn -A -oX test 192.168.18.0/24

Now type the following to import the results.

db_import test
hosts   //to view all hosts

type service or db-services to see running services.

use port scan aux modules

use auxiliary/scanner/portscan/syn
set interface eth0
set PORTS 80
set RHOSTS 192.168.18.110-125
set THREADS 50

There are other aux modules as well such as smb/smb_version

Last updated