seculabs ebook - msf auxiliary scanning in backtrack

8
7/29/2019 Seculabs eBook - MSF Auxiliary Scanning in Backtrack http://slidepdf.com/reader/full/seculabs-ebook-msf-auxiliary-scanning-in-backtrack 1/8

Upload: rifqi-multazam

Post on 14-Apr-2018

220 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Seculabs eBook - MSF Auxiliary Scanning in Backtrack

7/29/2019 Seculabs eBook - MSF Auxiliary Scanning in Backtrack

http://slidepdf.com/reader/full/seculabs-ebook-msf-auxiliary-scanning-in-backtrack 1/8

Page 2: Seculabs eBook - MSF Auxiliary Scanning in Backtrack

7/29/2019 Seculabs eBook - MSF Auxiliary Scanning in Backtrack

http://slidepdf.com/reader/full/seculabs-ebook-msf-auxiliary-scanning-in-backtrack 2/8

 

SECUGENIUS SECURITY SOLUTIONS 

--------------------------------------------------------------------------------------

(A UNIT OF HARKSH TECHNOLOGIES PVT. LTD)

Company Profile:

Secugenius Security Solutions is a Student Entrepreneurial Company started by 2 Social Student

Entrepreneurs in 2010 with an aim to make our country Cyber Crime Free. We at SECUGENIUS

are headquartered at Ludhiana, the Manchester of Punjab. The main activities of Secugenius

Security Solutions are providing training in Information Security and various professional courses.

Secugenius Security Solutions is an organization which believes in inventing and implementing newideas to influence the technological minds of the youngsters

Looking at the number of Cyber Crimes since last many years, We at Secugenius Security

Solutions provides training on Ethical hacking & Cyber Security to students, IT Professionals, Bank 

Employees, Police officials.

Secugenius conducts workshops in all parts of the country in various Colleges/institutions for the

benefit of the students & making them aware of the latest trends in technological era of the

Computer age. We believe in spreading knowledge to all the youngsters & growing minds of the

nation so that they could serve the nation with perfect skill-sets in the field of Cyber Crime

Investigation & Forensic Sciences

Secugenius provides various security solutions to its clients by securing their websites from cyber

attacks. We provide training to college students, graduates and professionals in various fields.

Education is delivered to students through two modes i.e. Regular mode and Distance mode which

are available as short term and long term courses.

In the workshops conducted by Secugenius, participants can claim to be trained by the highly

experienced & skilled corporate trainers from different parts of the nation. We believe in making

the base of students to be as strong as possible. All the modules have been designed in order to

provide students with specialized knowledge by specialized trainers.

This library was furnished, managed and funded by the Founders and Directors of Secugenius

Er. Harpreet Khattar & Er. Kshitij Adhlakha. The overall resource person for the content of 

the series of this Digital Library is Er. Chetan Soni - Sr. Security Specialist, Secugenius Security

Solutions.

This Online Digital Library has been initiated as a free resource & permanent

resource on specialization basis for every student of Team Secugenius.

Page 3: Seculabs eBook - MSF Auxiliary Scanning in Backtrack

7/29/2019 Seculabs eBook - MSF Auxiliary Scanning in Backtrack

http://slidepdf.com/reader/full/seculabs-ebook-msf-auxiliary-scanning-in-backtrack 3/8

 

MSF Auxiliary Scanning in Backtrack 

Product ID No: SG/ODL/13011

Founder & Director: Harpreet Khattar & Kshitij Adhlakha

Resource Person: Chetan Soni

Secugenius Security Solutions 

SCO-13A, Model Town Extn, Near Krishna Mandir,

Ludhiana-141002, Punjab – India

[email protected][email protected] 

www.secugenius.com , www.seculabs.in 

Page 4: Seculabs eBook - MSF Auxiliary Scanning in Backtrack

7/29/2019 Seculabs eBook - MSF Auxiliary Scanning in Backtrack

http://slidepdf.com/reader/full/seculabs-ebook-msf-auxiliary-scanning-in-backtrack 4/8

 

What is Metasploit Framework - The Metasploit Project is an open-source computer security project which provides information aboutsecurity vulnerabilities and aids in penetration testing and IDS signaturedevelopment.

In Metasploit Framework , (AM)  Auxiliary modules are the built-inmodules which can perform certain tasks like - scanning target withscanner auxiliary module.

There are more than 300+ different modules

present in the MSF (Metasploit Framework).

Step 1 – 

So Let’s Start Metasploit Framework by typing this command,

root@bt:~# msfconsole 

Page 5: Seculabs eBook - MSF Auxiliary Scanning in Backtrack

7/29/2019 Seculabs eBook - MSF Auxiliary Scanning in Backtrack

http://slidepdf.com/reader/full/seculabs-ebook-msf-auxiliary-scanning-in-backtrack 5/8

 

Step 2 – 

Now Lets Search for the Port Scanning Module which is alreadyavailable in the framework by typing this command.

root@bt:~# search portscan 

In Backtrack 5/R3 Version , it shows 6 Modules of Portscan:-

auxiliary/scanner/natpmp/natpmp_portscanauxiliary/scanner/portscan/ack auxiliary/scanner/portscan/ftpbounceauxiliary/scanner/portscan/synauxiliary/scanner/portscan/tcp

auxiliary/scanner/portscan/xmas

Page 6: Seculabs eBook - MSF Auxiliary Scanning in Backtrack

7/29/2019 Seculabs eBook - MSF Auxiliary Scanning in Backtrack

http://slidepdf.com/reader/full/seculabs-ebook-msf-auxiliary-scanning-in-backtrack 6/8

 

Step 3 – 

We Select Syn Scan so next step is to activate this module by typing thiscommand.

root@bt:~# use auxiliary/scanner/portscan/syn 

Step 4 – 

To Check all parameters associated with this module , type thiscommand,

root@bt:~# show options 

It shows various options like:-

 “BATCHSIZE” , “INTERFACE” , “PORTS” ,

 “RHOSTS” , “SNAPLEN” , “THREADS” ,

 “TIMEOUT”  

Page 7: Seculabs eBook - MSF Auxiliary Scanning in Backtrack

7/29/2019 Seculabs eBook - MSF Auxiliary Scanning in Backtrack

http://slidepdf.com/reader/full/seculabs-ebook-msf-auxiliary-scanning-in-backtrack 7/8

 

Step 5 – 

To Set Interface option , Type this command,

root@bt:~# set INTERFACE eth0

To Set Remote host , Type this command,

root@bt:~# Set RHOSTS 192.168.43.130 

Page 8: Seculabs eBook - MSF Auxiliary Scanning in Backtrack

7/29/2019 Seculabs eBook - MSF Auxiliary Scanning in Backtrack

http://slidepdf.com/reader/full/seculabs-ebook-msf-auxiliary-scanning-in-backtrack 8/8

 

Step 6 – 

 Again Type “show options” to check all options. 

Step 7 – 

To start the scanning, type this command,

root@bt:~# run