How to do it...

  1. To scan for FTP servers on the network, use the auxiliary/scanner/ftp/ftp_version auxiliary module, set the target address range in RHOSTS, and the number of concurrent threads to 256:
msf > use auxiliary/scanner/ftp/ftp_version msf auxiliary(ftp_version) > set RHOSTS 192.168.216.10,129RHOSTS => 192.168.216.10,129msf auxiliary(ftp_version) > set THREADS 256THREADS => 256msf auxiliary(ftp_version) > run[+] 192.168.216.129:21 - FTP Banner: '220 (vsFTPd 2.3.4)\x0d\x0a'[*] Scanned 1 of 2 hosts (50% complete)[*] Scanned 2 of 2 hosts (100% complete)[*] Auxiliary module execution completedmsf auxiliary(ftp_version) > 
  1. The scan results, as with the previous auxiliary modules, will get stored in the Metasploit database and can be ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.