How to do it...

Let's perform the following steps:

  1. Nmap is already installed in Kali Linux. We can type the following command to start it and see all the options that are available:
       nmap -h

The following screenshot shows the output of the preceding command:

  1. To perform a basic scan, we can use the following command:
nmap -sV -Pn x.x.x.x  

The following screenshot shows the output of the preceding command:

Here, -Pn implies that we do not check whether the host is up or not by performing a ping request first; -sV is used to list all the running services on the open ports that we found.

  1. Another flag we can use is -A. This automatically performs OS detection, version detection, script scanning, and traceroute. The command is as follows:
nmap -A -Pn x.x.x.x 
  1. To scan an IP range or multiple IPs, we can use the following command:
nmap -A -Pn x.x.x.0/24  
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.144.151.106