Under Work

How to enum directories through metasploit

msfconsole
use auxiliary/scanner/http/dir_scanner
set RHOSTS <webserver ip>
run

Nmap Scan in Metasploit

When an nmap scan is done within metasploit, it updates the information gathered in the database, so you can then later pull vital info back up by typing hosts, services, and vluns.

msfdb init
msfconsole
db_nmap -vv -sV -p- --script vuln <ip>
hosts
services
vulns