wireshark nmap sS

9 months ago
15

Knowing your tool – nmap…
This article and video is a great example of getting familiar with your tools by, well, using your tools.
Many of us have used nmap for port scans, etc, but how many of you have captured those packets to see how nmap works and better yet, develop some wireshark skills to identify scans and determine which ports are closed/open?
When I present, I love to say “skills are developed through practice, failure, success and knowledge”, so don’t be afraid to play with your tools.

Loading comments...