PORT SCANNNER USING NMAP





FOR VIDEO CLICK HERE 


Check out the above video for demonstration of this hack. 


This blog or me is not responsible for any illegal action performed. The above hack is performed with permissions. 


So Let's start hacking:

Nmap is a useful tool for the scanning phase of Ethical Hacking in Kali    Linux.NMAP uses command line.


Step 1)
      Fire up kali linux.  To start Nmap, go to Applications → 01-Information Gathering → nmap

Step 2) 
              The next step is to detect the Os type/version of the target host.To detect type the following command 

          Nmap -O 192.168.x.x


Step 3)
            Type the following command

        Nmap -p 1-65535 -T4  192.168.x.x

Where the parameter “–p” indicates all the TCP ports that have to be scanned. In this case, we are scanning all the ports and “-T4” is the speed of scanning at which NMAP has to run.

Step 4)
       You're done you have found all the open and closed ports of your victim. 

Comments

Popular posts from this blog

Tools required for hacking

Remote shutdown others computer