Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 14

UDP PORT SCANNING

Command Line Interface of Metasploit Framework


• cd /usr/share/metasploit-framework/
• msfconsole
• service postgresql start
• msfdb init ( vbox)
• service postgresql status
• ping ipaddress (RHOST)
• use auxiliary/scanner/discovery/udp_sweep
• show options
• set RHOSTS
• run
• msf6 auxiliary(scanner/discovery/udp_sweep) > run

• [*] Sending 13 probes to 192.168.1.5->192.168.1.5 (1 hosts)


• [*] Scanned 1 of 1 hosts (100% complete)
• [*] Auxiliary module execution completed
Common TCP/IP Protocols and Ports
Protocol TCP/UDP Port Number Protocol TCP/UDP Port Number

File Transfer Protocol (FTP) (RFC TCP 20/21 Hypertext Transfer Protocol (HTTP) TCP 80

959) (RFC 2616)

Secure Shell (SSH) (RFC 4250-4256) TCP 22 Post Office Protocol (POP) version TCP 110
3(RFC 1939)

Telnet (RFC 854) TCP 23 Network Time Protocol (NTP) (RFC UDP 123
5905)

Simple Mail Transfer Protocol TCP 25 NetBIOS (RFC 1001-1002) TCP/UDP 137/138/139

(SMTP) (RFC 5321)

Domain Name System (DNS) (RFC TCP/UDP 53 Internet Message Access Protocol TCP 143

1034-1035) (IMAP) (RFC 3501)

Dynamic Host Configuration UDP 67/68 Simple Network Management TCP/UDP 161/162

Protocol (DHCP) (RFC 2131) Protocol (SNMP) (RFC 1901-1908,


3411-3418)

Trivial File Transfer Protocol (TFTP) UDP 69 Border Gateway Protocol (BGP) TCP 179

(RFC 1350) (RFC 4271)

Lightweight Directory Access TCP/UDP 389 FTP over TLS/SSL (RFC 4217) TCP 989/990

Protocol (LDAP) (RFC 4510)

Hypertext Transfer Protocol over TCP 443


SSL/TLS (HTTPS) (RFC 2818)

Lightweight Directory Access TCP/UDP 636


Protocol over TLS/SSL (LDAPS) (RFC
4513)
FTP
• No FTP port (21) is open (under TCP PORT SCANNING)
FTP PORT IS OPEN
• use auxiliary/scanner/ftp/ftp_login
• set RHOSTS 192.168.1.100
• set THREADS 5
• show options
• set USERPASS_FILE /home/kali/Desktop/wordlist/user.txt
FTP – OTHER DETAILS

You might also like