Lab 6: Incident Response Procedures - Las Positas College

msf > nmap -T4 -A -v 192.168.100.201 Figure 10: nmap -T4 -A -v 192.168.100.201 7. Type the following command to perform a scan and add 192.168.100.201 to Metasploit’s backend database. Ports 21-445 will be focused on and will be logged in the database. msf > db_nmap 192.168.100.201 -p 21-445 Figure 11: db_nmap ................
................