Skip to Content
Kali Linux 2018: Windows Penetration Testing - Second Edition
book

Kali Linux 2018: Windows Penetration Testing - Second Edition

by Wolf Halton, Bo Weaver
October 2018
Intermediate to advanced
404 pages
8h 50m
English
Packt Publishing
Content preview from Kali Linux 2018: Windows Penetration Testing - Second Edition

Running a port scanner inside Metasploit

Now you have a route, it is time to reconnoiter. To keep down the noise, we will use a simple port scanner within Metasploit:

  1. Back out of our Meterpreter by typing the following command:
background  

This keeps the session running open and in the background.

  1. Set up the scanner as follows:
use auxiliary/scanner/portscan/tcp
set RHOSTS 192.168.202.0/24
set PORTS 139,445,389  

We have set the port 389 to find the domain controller.

  1. Set the number of active threads as follows:
set THREADS 20    
  1. Run the scanner as follows:
run    

The scanner runs and we see a Windows domain controller. This is our new target:

We now have our target and a password hash so the next step is to upload an exploit. Since we ...

Become an O’Reilly member and get unlimited access to this title plus top books and audiobooks from O’Reilly and nearly 200 top publishers, thousands of courses curated by job role, 150+ live events each month,
and much more.
Start your free trial

You might also like

Kali Linux 2018: Assuring Security by Penetration Testing - Fourth Edition

Kali Linux 2018: Assuring Security by Penetration Testing - Fourth Edition

Shiva V. N. Parasram, Alex Samm, Damian Boodoo, Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Hands-On AWS Penetration Testing with Kali Linux

Hands-On AWS Penetration Testing with Kali Linux

Karl Gilbert Gupta, Benjamin Caudill

Publisher Resources

ISBN: 9781788997461Other