Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Overview of this book

Table of Contents (16 chapters)
Kali Linux Network Scanning Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Disclaimer
Preface
Index

Stealth scanning with Metasploit


In addition to the other tools that have been discussed, Metasploit also has an auxiliary module for SYN scanning. This specific recipe demonstrates how we can use Metasploit to perform TCP stealth scans.

Getting ready

To use Metasploit to perform a TCP stealth scan, you will need to have a remote system that is running accessible network services over TCP. In the examples provided, an instance of Metasploitable2 is used to perform this task. For more information on how to set up Metasploitable2, refer to Chapter 1, Getting Started.

How to do it…

Metasploit has an auxiliary module that can be used to perform SYN scans on specified TCP ports. To open up Metasploit in Kali Linux, we use the msfconsole command in a terminal session as follows:

root@KaliLinux:~# msfconsole
IIIIII    dTb.dTb        _.---._
  II     4'  v  'B   .'"".'/|\`.""'.
  II     6.     .P  :  .' / | \ `.  :
  II     'T;. .;P'  '.'  /  |  \  `.'
  II      'T; ;P'    `. /   |   \ .'
IIIIII   ...