How to do it...

  1. To enumerate systems using ARP in Metasploit, you can use the ARP Sweep Local Network Discovery auxiliary module. You just need to set the target address range in RHOSTS, set the number of concurrent threads, and run the module:
msf > use auxiliary/scanner/discovery/arp_sweepmsf auxiliary(arp_sweep) > set RHOSTS 192.168.216.0/24RHOSTS => 192.168.216.0/24msf auxiliary(arp_sweep) > set THREADS 256THREADS => 256msf auxiliary(arp_sweep) > run[+] 192.168.216.1 appears to be up (VMware, Inc.).[+] 192.168.216.2 appears to be up (VMware, Inc.).[+] 192.168.216.10 appears to be up (VMware, Inc.).[+] 192.168.216.129 appears to be up (VMware, Inc.).[+] 192.168.216.254 appears to be up (VMware, Inc.).[*] Scanned 256 of 256 hosts (100% ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.