addsense

main menu

Drop Down MenusCSS Drop Down MenuPure CSS Dropdown Menu

How to Use nmap in Kali linux



Nmap (“Network Mapper”) is a free and open source utility for network exploration and security auditing.
Many systems and network administrators also find it useful for tasks such as network inventory, managing
service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways
to determine what hosts are available on the network, what services (application name and version) those
hosts are offering, what operating systems (and OS versions) they are running, what type of packet
filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks,
but works fine against single hosts.
install nmap using this command 
 open terminal  in kali linux and enter this command
'apt-get install nmap'



Simple Scan with namap
use this command
nmap 'target ip address' and press enter



No comments:

Post a Comment