Nmap Kali Linux

2 years ago
30

Nmap is a tool that people use for network scanning, and it gets used mostly b ethical hackers, network engineers, and security experts. In Kali Linux, you can use it very efficiently

This video will show you how you can use Nmap in Kali Linux.

Enjoy the video!

⏰Timestamps⏰

00:00 Intro
00:21 Install Nmap
00:40 Working of Nmap
01:02 Scan the Network (Fast)
02:00 Scan an IP Address
02:18 Scan Range of IP Addresses
03:12 Scan List of IP Addresses
04:46 Scan Particular Port
05:46 Scan a Port With its Name
06:18 Scan More Than one Port
06:34 Scan ALl Ports on a Domain
07:35 TraceRoute
08:09 Outro

Loading comments...