Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Overview of this book

Table of Contents (16 chapters)
Kali Linux Network Scanning Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Disclaimer
Preface
Index

Connect scanning with Metasploit


In addition to other tools that are available, Metasploit also has an auxiliary module that can be used to perform TCP connect scans on remote systems. Using Metasploit for scanning, as well as exploitation, can be an effective way to cut down on the total number of tools required to complete a penetration test. This specific recipe demonstrates how we can use Metasploit to perform a TCP connect scan.

Getting ready

To use Metasploit to perform a full connect scan, you will need to have a remote system that is running network services over TCP. In the examples provided, an instance of Metasploitable2 is used to perform this task. For more information on how to set up Metasploitable2, refer to Chapter 1, Getting Started.

How to do it…

Metasploit has an auxiliary module that can be used to perform TCP connect scans on specified TCP ports. To open up Metasploit in Kali Linux, use the msfconsole command in a terminal session as follows:

root@KaliLinux:~# msfconsole...