Security Stuff!!
Toggle Dark/Light/Auto mode Toggle Dark/Light/Auto mode Toggle Dark/Light/Auto mode

Scanning By Modules

Scanning ByModules

Metasploit contains a lot of modules such as (port scanners, banner grabbers for services … etc), we will use here some of these modules

Note 1: To get port scanner modules msf> search portscan

TCP-SYN scanning

To make TCP-SYN port scan(syn), to use a module use use command
msf> useauxiliary/scanner/portscan/syn
Then to adjust this modules use show options, you will see many options and you can set any variable you want by set command, for example to set IP address of the target address set RHOST 192.168.0.1

To start execute the module use run command

SMB (server message block

We use this scan to get Windows version
msf> use auxiliary/scanner/smb/smb_version

FTP scan

To get FTP version or FTP banner
msf> use auxiliary/scanner/ftp/ftp_version

To get gat FTP allowed anonymous login
msf> use auxiliary/scanner/ftp/anonymous

SSH scan

To get SSH version
msf> use auxiliary/scanner/ssh/ssh_version

MS-SQL

MS-SQL uses static TCP port 1433 or it’s use a dynamic porting so it’s uses a query UDP port 1434
ms-sql module can do
A- Locate MS-SQL in a network
B- Get the instance name
C - Get porn number
D- Get the version of MS-SQL
msf> use auxiliary/scanner/mssql/mssql_ping

Note 2: For sure these modules can use for entire subnet set RHOST 192.168.0.0/24