Masscan →

Was built to scan the entire internet super fast but dont do that because its illegal

masscan -p1-65535 --rate 1000 192.168.146.129

so scans all the ports and it has forced options in it like -sS -Pn -n etc.

We provide it more threads by using —rate otherwise it goes super duper slow

So this gives us quick results it will show us the open ports as soon as it finds them unlike nmap where we find the results after the scan is complete.

Scanning with Metasploit →

This uses the Metasploit framework modules to do scans for us we can a lot of modules with this functionality and we can use them like we would normally use any metasploit framework.

Its not the best method though

Steps →

msfconsole

search portscan

use moduleno.

set rhosts targetip

set ports 1-65535

set threads cangiveitextrathreads

run