- Kali Linux Cookbook(Second Edition)
- Corey P. Schultz Bob Perciaccante
- 70字
- 2021-07-02 18:27:22
Scan all the TCP ports of a host
To perform a full TCP scan of our Metasploitable machine, 192.168.56.102, we add the command line option -p-. Substitute the IP address for your Metasploitable virtual machine:
nmap -p- 192.168.56.102
This command will scan all the TCP ports of the target device. The following is the output of our scan. You will notice that we have discovered some new open ports:

推薦閱讀
- 微服務(wù)設(shè)計(第2版)
- 精通JavaScript+jQuery:100%動態(tài)網(wǎng)頁設(shè)計密碼
- 騰訊iOS測試實(shí)踐
- Python程序設(shè)計(第3版)
- Twilio Best Practices
- Arduino開發(fā)實(shí)戰(zhàn)指南:LabVIEW卷
- Mastering matplotlib
- Java實(shí)戰(zhàn)(第2版)
- HTML 5與CSS 3權(quán)威指南(第3版·上冊)
- Android項(xiàng)目實(shí)戰(zhàn):手機(jī)安全衛(wèi)士開發(fā)案例解析
- 編程可以很簡單
- 單片機(jī)原理及應(yīng)用技術(shù)
- RocketMQ實(shí)戰(zhàn)與原理解析
- C語言程序設(shè)計教程
- HTML5 Canvas核心技術(shù):圖形、動畫與游戲開發(fā)