·         Metasploit – using nmap

·         Htrack – use to mirror websites

 

From Kali box

A.      In the terminal window, type service postgresql start and press Enter.

B.      Type msfconsole and press Enter. Wait for the Metasploit Framework to launch.

In the msf command line, type db_status and press Enter. If you get the postgresql selected, no connection message, then the databse was not initiated

If you get the postgresql connected to msf message, then all good, if not Exit metasploit by typing exit and press Enter.

C.      To initialize the database type msfdb init and press Enter.

D.      Now restart the postgresql service by typing service postgresql restart and press Enter.

E.       Relaunch metasploit framework by typing msfconsole and press Enter.

F.       Recheck if the databse is connect to metasploit by typing db_status and press Enter. This time you should get the postgresql conncted to msf message

Scan network to see whats there

A.      Type nmap -Pn -sS -A -oX Test 10.10.10.0/24 and press Enter.

B.      Type db_import Test and press Enter to import the test results.

C.      Type db_nmap -sS -A 10.10.10.16 and press Enter.  Nmap scans that machine and gives you the details of the services running in the machine

Type hosts and press Enter. Now you can see that the os_flavor information has been collected

To get the services information of all the active machines in the subnet type services and press Enter.

 

Type use scanner/smb/smb_version and press Enter to load the SMB scanner module.

Then type show options and press Enter to show the configuration options related to the module.

Type set RHOSTS 10.10.10.8-16 and press Enter.

Then type set THREADS 100 and press Enter.

To launch the module type run and press Enter.