How to do it...

  1. To scan for SSH servers on the network, use the auxiliary/scanner/ssh/ssh_version auxiliary module, set the target address range in RHOSTS, and the number of concurrent threads to 256:
msf > use auxiliary/scanner/ssh/ssh_version msf auxiliary(ssh_version) > set RHOSTS 192.168.216.0/24RHOSTS => 192.168.216.0/24msf auxiliary(ssh_version) > set THREADS 256THREADS => 256msf auxiliary(ssh_version) > run...[*] Scanned 133 of 256 hosts (51% complete)[*] Scanned 232 of 256 hosts (90% complete)[*] Scanned 250 of 256 hosts (97% complete)[*] Scanned 255 of 256 hosts (99% complete)[*] Scanned 256 of 256 hosts (100% complete)[*] Auxiliary module execution completedmsf auxiliary(ssh_version) >

So, in our scan, we found some active SSH ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.