Using Kali VM to scan Metasploit 3 Machines with multiple tools and reporting results.

 

Here we will be scanning with Metasploit and using 2 scanners and one of your own choice.

Remember scanners are located under auxiliary/scanner

  • TCP Scanner – 10 points
  • use auxiliary/scanner/portscan/tcp
  • show options
  • set rhosts to the ip address of your first machine – you’ll need the ip of the target
  • Capture the returned information – cut and paste and add it to your report
  • – Repeat the process with your 2nd machine
  • UDP Probe – 10 Points
  • use auxiliary/scanner/discovery/udp_probe
  • show options
  • set rhosts to the ip address of your first machine – you’ll need the ip of the target
  • Capture the returned information – cut and paste and add it to your report
  • – Repeat the process with your 2nd machine
  • Scan of your choice – 10 Points
  • Review the scanners and choose at least 1 scanner to scan both of your metasploitable machine with. Remember one is Linux and the other is Microsoft so not all scanners work with both.
  • Capture the returned information – cut and paste and add it to your report

Rubric:

  • Captured returned results from tcp scanner for both machines – 10 Points
  • Captured returned results from udp_probe scanner for both machines – 10 Points
  • Captured returned results from <scan of your choice> for both machines – 10 Points