TCP SYN Port Scanner

The TCP SYN Port Scanner auxiliary module scans TCP services using a raw SYN scan, thus reducing the number of packets, as it never completes the three-way handshake. To run the TCP SYN Port Scanner auxiliary module, we will specify the interface, set the port range to the first 1000 ports, set the RHOSTS to the target range of our lab 192.168.216.0/24, and set the number of concurrent threads to 256 to speed up the scan:

msf > use auxiliary/scanner/portscan/synmsf auxiliary(syn) > set INTERFACE eth0INTERFACE => eth0msf auxiliary(syn) > set PORTS 1-1000PORTS => 1-1000msf auxiliary(syn) > set THREADS 256THREADS => 256msf auxiliary(syn) > run[+] TCP OPEN 192.168.216.10:22[+] TCP OPEN 192.168.216.10:135[+] TCP OPEN 192.168.216.10:139 ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.