Running a port scanner inside Metasploit

Now you have a route, it is time to reconnoiter. To keep down the noise, we will use a simple port scanner within Metasploit:

  1. Back out of our Meterpreter by typing the following command:
background  

This keeps the session running open and in the background.

  1. Set up the scanner as follows:
use auxiliary/scanner/portscan/tcp
set RHOSTS 192.168.202.0/24
set PORTS 139,445,389  

We have set the port 389 to find the domain controller.

  1. Set the number of active threads as follows:
set THREADS 20    
  1. Run the scanner as follows:
run    

The scanner runs and we see a Windows domain controller. This is our new target:

We now have our target and a password hash so the next step is to upload an exploit. Since we ...

Get Kali Linux 2018: Windows Penetration Testing - Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.