How to do it...

In Chapter 1, Metasploit Quick Tips for Security Professionals, we already talked about the db_nmap basic usage, so now we will take a look at some more advanced features. In the following example, you will learn how to use some of those features:

msf > db_nmap -Pn -sTV -T4 --open --min-parallelism 64 --version-all 192.168.216.10 -p -[*] Nmap: Starting Nmap 7.60 ( https://nmap.org ) at 2017-10-20 06:33 EDT[*] Nmap: Nmap scan report for 192.168.216.10[*] Nmap: Host is up (0.00044s latency).[*] Nmap: Not shown: 54809 closed ports, 10678 filtered ports[*] Nmap: Some closed ports may be reported as filtered due to --defeat-rst-ratelimit...[*] Nmap: 50560/tcp open unknown[*] Nmap: 50561/tcp open unknown[*] Nmap: Service Info: OSs: ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.