zenmap commonly used for scanning a network


zenmap is a port scanning tool. To fire this up in Kali Linux, goto Application -> Information Gathering -> ZenMap UI.

Commonly used command :-


a) nmap 192.168.0.0/25

send TCP SYNC to 1000 common ports. Also send imcp echo request to check if server is up

b) nmap -O 192.168.1.1

identify operating system of the host

c) nmap -sL 192.168.1.1

Do a simple DNS query for a specified ip and discover hostname in a network without querying individually servers in a network


d) nmap -sS -sU -PN 192.168.0.164 -

-sS is a stealth scan

-sU initiates a UDP scan


e) nmap -T4 -A 192.168.0.100

Performs aggressive scanning with -A option

f) nmap -T4 -F -v 192.168.0.100

Performs a fast scan with -F option while -v means verbose.








Comments

Popular posts from this blog

The specified initialization vector (IV) does not match the block size for this algorithm