Saturday, May 26, 2012

import equals Nmap into Metasploit

NOTE : this not my experience this tutorial just to remember me or to learning self i find the article in the my browser and i try to write in the other language. 

if we can often do scanning against one network, it is better if we save the result of the scanning for can to use to penetration activity on the next one, so we can continue to do penetration without dispose the time for doing the scanning process that over repeated and the scanning result can to import into Metasploit. to import the scanning result into we Metasploit  can to add the options -oX.

1. Do scanning against network and save to be scanresult.xml file.

root@gilakomputer:~# nmap -Pn -sS -A -oX hasilscan 192.168.0.0/24

2. Open the Metasploit and import the Nmap scanning using command db_import in order to saved
into database. for look are the data that we import success use the command host following
example:

msf > db_import /root/hasilscan
[*] Importing 'Nmap XML' data
[*] Import: Parsing with 'Nokogiri v1.4.3.1'
[*] Importing host 192.168.0.1
[*] Importing host 192.168.0.100
[*] Importing host 192.168.0.102
[*] Successfully imported /root/hasilscan

msf > hosts

Hosts
=====

address        mac                name  os_name             os_flavor  os_sp  purpose  info  comments
-------        ---                ----  -------             ---------  -----  -------  ----  --------
192.168.0.1    B0:48:7A:E7:49:2E        Wind River VxWorks                    device         
192.168.0.100                           Linux               2.6.X             device         
192.168.0.102  00:19:21:1D:E9:C5        Microsoft Windows   XP                device         

msf > hosts -c address

Hosts
=====

address
-------
192.168.0.1
192.168.0.100
192.168.0.102
image from GK.net



Recent Posts