How to use Auxiliary modules in Metasploit

Auxiliary modules – In Metasploit, More modules are found This auxiliary module is one of them. All modules commonly found in Metasploit are exploits type but this auxiliary module differs from exploits type.

Using this auxiliary module we can do port scanning, fingerprinting, etc. This auxiliary module contains more than 100 sub-module art.

What is auxiliary module?

In simple words, The auxiliary module is nothing but information gathering module. auxiliary modules such as ssh_login can take a known list of usernames and passwords and then attempt to log in via brute force across an entire target network. at the same time, it will do fingerprinting, port scanning, etc.

How to use auxiliary modules?

Step 1:

First we need to start postgresql so type the below command.

									sudo service postgresql start				

What is postgresql?

PostgreSQL is a powerful, open-source object-relational database system that uses and extends the SQL language combined with many features that safely store and scale the most complicated data workloads

Why use Postgresql?

PostgreSQL comes with many features aimed to help developers build applications, administrators to protect data integrity and build fault-tolerant environments, and help you manage your data no matter how big or small the dataset. In addition to being free and open-source, PostgreSQL is highly extensible.


Step 2:

Some times Metasploit database is not started so type the below command to manually start a database.

									msfdb init				

Step 3:

Type the below command on your terminal to start Metasploit.

q – quick mode

									sudo msfconsole -q				

Step 4:

Now if you want to see Auxiliary modules means to type the below command on your Metasploit terminal this command only shows the auxiliary modules.

									search auxiliary				

Step 4:

Now we need to select an auxiliary module so type this below command on your Metasploit terminal. so I select the TCP port scanning module

use ( auxiliary module )

									use auxiliary/scanner/portscan/tcp				

Step 5:

After you choose the auxiliary module type a show options command that will show how to use this module. the show options command will guide you.

									show options				
how to auxiliary modules in metasploit
Auxiliary module guide

Step 6:

Now we need to set portscan module requirements for this case it should be required an Ip address. the IP range will be your option.

									Set RHOST ( victim IP Address )				

After you set the required option type the below command to execute the module.

									run				
Scan IP ports

You can use all auxiliary modules in this way. I hope this article helps you a lot. if you like this article please share your friends also thank you.

Post a Comment

Previous Post Next Post