Metasploit

https://www.youtube.com/watch?v=QynUOJanNqo

Run this command to start msfconsole

sudo msfconsole

The first step is to scan a target for vulnerable ports

nmap -sS -p [PORT_RANGE] [TARGET_IP] -oN /dev/null

This will show us if we can use any open ports to compromise the system.

Next run a silent nmap command that shows all the running services of a target

nmap -sV -sT -p- [TARGET_IP] -oN /dev/null

Last updated