Kali Linux - Nmap Course | Commands you should know

CVPQ1VL7hOI/default.jpg

What is Nmap?
Nmap, short for Network Mapper, is a free, open-source tool for vulnerability scanning and network discovery. Network administrators use Nmap to identify what devices are running on their systems, discovering hosts that are available and the services they offer, finding open ports and detecting security risks.

Though Nmap has evolved over the years and is extremely flexible, at heart it's a port-scan tool, gathering information by sending raw packets to system ports. It listens for responses and determines whether ports are open, closed or filtered in some way by, for example, a firewall. Other terms used for port scanning include port discovery or enumeration.

🚩This video is for educational purposes only!
I'm not responsible for your actions!

CVPQ1VL7hOI/default.jpg
Kali Linux - Nmap Course | Commands you should know Kali Linux - Nmap Course | Commands you should know Reviewed by Anonymous on October 04, 2018 Rating: 5