UDP scanning with Metasploit
Metasploit has an auxiliary module that can be used to scan specific commonly used UDP ports. This recipe demonstrates how we can use this auxiliary module to scan a single system or multiple systems to run UDP services.
Getting ready
To use Metasploit to perform a UDP scan, you will need to have a remote system that is running network services over UDP. In the examples provided, an instance of Metasploitable2 is used to perform this task. For more information on how to set up Metasploitable2, refer to Chapter 1, Getting Started.
How to do it…
Prior to defining the module to be run, Metasploit needs to be opened. To open up Metasploit in Kali Linux, we use the msfconsole
command in a terminal session as follows:
root@KaliLinux:~# msfconsole # cowsay++ ____________ < metasploit > ------------ \ ,__, \ (oo)____ (__) )\ ||--|| * Large pentest? List, sort, group, tag and search your hosts and services in Metasploit...