ExtremeHacking
Today : | Time : | safemode : ON
> / Main Website / Cyber Surakha Abhiyan / Hackers Charity / Linkedin / facebook / twitter /
Name Author Perms Com Modified Label

Port Scanning with Metasploit in Kali Linux Penetration testing Distribution Unknown rwxr-xr-x 0 3/19/2013

Filename Port Scanning with Metasploit in Kali Linux Penetration testing Distribution
Permission rw-r--r--
Author Unknown
Date and Time 3/19/2013
Label
Action
Ethical Hacking Institute in Pune
./Arizona Team

I believe you have already downloaded and running Kali Linux - Which is another product from offensive-security. Now to the Point.

1. Open Terminal.
2. Type in below command 


Code:
msfconsole
























Msfconsole will start and will open in few seconds. Once msfconsole is up and running Run below command :-

Code:
msf> search portscan
















And you will see few lists of scanner , For this tutorial we will run "tcp" portscanner , follow below command for that :-

Code:
msf > use auxiliary/scanner/portscan/tcp

and once loaded, we will see options >

Code:
msf auxiliary(tcp) > show options

It will again list options available to run this scan...
















you may set these options as specified in image.

For RHOST you can also specify them in range like below :-
















Its all of your choice.. It was basic tcp scanning from metasploit framework, there were few more scanning auxiliary availables we can see in image, try one by one and reply below if you had any doubts or problem.

www.arizonainfotech.com
CEH CHFI ECSA ENSA CCNA CCNA SECURITY MCITP RHCE CLOUD ANDROID IPHONE NETWORKING HARDWARE TRAINING INSTITUTE IN PUNE
 

Cyber Suraksha Abhiyan | Sadik Shaikh © 2015 Sadik Shaikh | CEH V9 | ETHICAL HACKING Course Training Institute in India-Pune
Extreme Hacking Template design by Sadik Shaikh | Cyber Suraksha Abhiyan