#1
There are planty scanners, which you can use for open ports using Metasploit. But for this tutorial, we will just be using the TCP scanner.

*You will need to be running Kali in order to complete this tutorial. Or have an installation of the framework.*

Step 1: Open up a terminal and type in "msfconsole" to get the Metasploit framework started
[Image: sj7OgiX.png]


Step 2: If you type in "Search Scanner" you will be able to see all the scanners you are able to use within Metasploit. We are going to be using something called "auxiliary/scanner/portscan/tcp". If you keep scrolling you will eventually find it, or you can add some keywords to make it easier to find.
[Image: zmYUWZD.png]

Step 3: To use this scanner, type "use" followed by the exact scanner "auxiliary/scanner/portscan/tcp"
[Image: l987TaA.png]

Step 4: We will then type "show options" so we know what tweaks we need to make to scan our selected target.
[Image: jRXY03z.png]

Step 5: As you can see, there are multiple different options to choose from, for now, we are going to change the target option (RHOST) to our specific target IP address. To do this we type "set RHOST" followed by the targets IP address.
[Image: p4EMXS5.png]

Step 6: Next we will set the Ports you would like to scan, so just like before we will type "set" followed by the port numbers.
[Image: rrPoALj.png]

Final step: Type "run" to start the scan!
[Image: X8qnuPc.png]

Enjoy