Scanning Websites and Addresses in Kali Linux 2020 - Curl, whois, and NMAP Scanning

InfoSec Operator
InfoSec Operator
6.2 هزار بار بازدید - 4 سال پیش - In this video we learn
In this video we learn all about Scanning Websites and Addresses in Kali Linux, using Curl, whois, and NMAP Kali Linux tools. NMAP is probably one of the most famous scanning tools in Kali Linux, but we can also gather information using the whois tool. Curl is also good but limited to a few uses before needing an API Token.

For the commands, see the list below, including some commands I did not go over in NMAP.

=============================================================

NMAP Commands:

nmap [IP ADDRESS]
nmap -v -A -Pn [IP ADDRESS]
nmap -vv [IP ADDRESS]
nmap -p 1-65535 [IP ADDRESS]
nmap -v -sn (range of hosts to scan, for example 10.0.0.1/25)

===========================================================

Join our hunt to bring down North Korean Hackers.
Discord: discord
4 سال پیش در تاریخ 1399/02/28 منتشر شده است.
6,225 بـار بازدید شده
... بیشتر