Rapid7 Vulnerability & Exploit Database

TCP SYN Port Scanner

Back to Search

TCP SYN Port Scanner

Created
05/30/2018

Description

Enumerate open TCP services using a raw SYN scan.

Author(s)

  • kris katterjohn <katterjohn@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/portscan/syn
msf auxiliary(syn) > show actions
    ...actions...
msf auxiliary(syn) > set ACTION < action-name >
msf auxiliary(syn) > show options
    ...show and set options...
msf auxiliary(syn) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;