Website



Visit our website :- www.techtrick.in
Showing posts with label nmap for android. Show all posts
Showing posts with label nmap for android. Show all posts

Sunday, April 21, 2019

Ping Sweeps, Port Scans, IP Spoofing and Gathering Information - NMAP

NMAP is a penetration testing and network information gathering tool which was use by most of the IT administrators around the world. NMAP uses are more wide and we can easily gather the devices and the Network peripherals around you.
Like other security tools, Nmap should not be misused. Only scan networks and machines that you own or have permission to investigate. Probing other machines could be seen as an attack and be illegal.
Nmap (Network Mapper) is an open source and free security scanner used for network discovery and security auditing. During a scan, Nmap sends specially crafted packets to the target host and then analyzes the responses. It is capable of
  • Host Discovery
  • Port Scanning
  • Service Name and Version Detection
  • OS Detection

The typical uses of Nmap include:

  • Security Audits Of A Firewall / Host
  • Open Port Identification
  • Network Security Audit
  • Network Mapping, Network Inventory, Asset Management
  • Vulnerability Detection & Exploitation
  • Host / Service Uptime Monitoring
  • Nmap can work on Linux, Unix, BSDs, MacOS X and Windows.

How to see the NMAP version:

To see which NMAP version you are using, you need to use the following command in the Kali Linux terminal. It is very important because, whenever a new NMAP version was released, you will get some new feature which comes with your NMAP Package. So next time while you are starting to use the NMAP app in Kali Linux, check whether you are using the latest version of NMAP.

#nmap --version or #nmap -v
If you want to update your NMAP package in your Kali Kali Linux then you need to use the below command.

#apt-get update nmap

Note : Make sure you have added the required Kali Linux repositories in /etc/apt/sources.list file. If the repositories were not added, then try to add the following repositories in the sources.list files.

# Regular repositories

deb http://http.kali.org/kali sana main non-free contrib
deb http://security.kali.org/kali-security sana/updates main contrib non-free

# Source repositories

deb-src http://http.kali.org/kali sana main non-free contrib
deb-src http://security.kali.org/kali-security sana/updates main contrib non-free

After adding the repositories, you need to do "apt-get clean" an also you need to do "apt-get update" before updating any package in your Kali Linux.

Open Terminal and Type nmap for help information.

It is the worlds leading port scanner, and a popular part of our hosted security tools. Nmap as an online port scanner is able to scan your perimeter network devices and servers from an external perspective; ie outside your firewall.

Ping Sweeps, Port Scans, IP Spoofing and Gathering Information - NMAP


It is the worlds leading port scanner, and a popular part of our hosted security tools. Nmap as an online port scanner is able to scan your perimeter network devices and servers from an external perspective; ie outside your firewall.

nmap 192.168.18.129 [Target or any I.P Address]
Here i am using my target window I.P Address.
Ping Sweeps, Port Scans, IP Spoofing and Gathering Information - NMAP


TCP connect port scan(Default without root privilege)

This command is similar to the TCP SYN scan however rather than sending a SYN packet and reviewing the headers it will ask the OS to establish a TCP connection to the 1000 common ports.
nmap -sT 192.168.18.129
Ping Sweeps, Port Scans, IP Spoofing and Gathering Information - NMAP




Best Way To Archive Outlook And Gmail Emails

Gmail And Outlook is one of  the most important tools in their daily lives. The problem is that most get so many emails that it is hard to...