How to Perform Network Fingerprinting with Maltego

hPIhItC-Vr8/default.jpg

Use a Domain to Gather Info About a Network
Full Tutorial: http://bit.ly/MaltegoPrint
Subscribe to Null Byte: https://goo.gl/J6wEnH

Maltego is a great tool for any white hat hacker, pentester, or digital security professional. One of the uses is fingerprinting an entire network, and we can do that just by starting out with a single website domain. You can view all the technical details about a target network, including name server, MX server, DNS server, IP addresses, IP netblocks, AS number, and more.

Follow Null Byte on:
Twitter: https://twitter.com/nullbytewht
Flipboard: http://flip.it/3.Gf_0

hPIhItC-Vr8/default.jpg
How to Perform Network Fingerprinting with Maltego How to Perform Network Fingerprinting with Maltego Reviewed by Anonymous on May 31, 2018 Rating: 5