Extreme Hacking | Sadik Shaikh
Ethical Hacking Institute Course in Pune-India

I believe you have already downloaded and running Kali Linux . Now to the Point.

1. Open Terminal.
2. Type in below command 


Code:
msfconsole

Msfconsole will start and will open in few seconds. Once msfconsole is up and running Run below command :-

Code:
msf> search portscan

And you will see few lists of scanner , For this tutorial we will run “tcp” portscanner , follow below command for that :-

Code:
msf > use auxiliary/scanner/portscan/tcp

and once loaded, we will see options >

Code:
msf auxiliary(tcp) > show options

It will again list options available to run this scan…

you may set these options as specified in image.

For RHOST you can also specify them in range like below :-

Its all of your choice.. It was basic tcp scanning from metasploit framework, there were few more scanning auxiliary available we can see in image, try one by one and shoot a mail if you had any doubts or problem.

www.extremehacking.org
CEHv9 CHFI ECSAv9 CAST ENSA CCNA CCNA SECURITY MCITP RHCE CHECKPOINT ASA FIREWALL VMWARE CLOUD ANDROID IPHONE NETWORKING HARDWARE TRAINING INSTITUTE IN PUNE,Certified Ethical Hacking, Center For Advanced Security Training in India, ceh v9 course in Pune-India,ceh certification in pune-India, ceh v9 training in Pune-India, Ethical Hacking Course in Pune-India