- Kali Linux Cookbook(Second Edition)
- Corey P. Schultz Bob Perciaccante
- 70字
- 2021-07-02 18:27:22
Scan all the TCP ports of a host
To perform a full TCP scan of our Metasploitable machine, 192.168.56.102, we add the command line option -p-. Substitute the IP address for your Metasploitable virtual machine:
nmap -p- 192.168.56.102
This command will scan all the TCP ports of the target device. The following is the output of our scan. You will notice that we have discovered some new open ports:

推薦閱讀
- Implementing Modern DevOps
- Java異步編程實戰
- What's New in TensorFlow 2.0
- Visual C++實例精通
- Python數據分析(第2版)
- 小程序,巧運營:微信小程序運營招式大全
- FLL+WRO樂高機器人競賽教程:機械、巡線與PID
- Getting Started with NativeScript
- 微信小程序入門指南
- 蘋果的產品設計之道:創建優秀產品、服務和用戶體驗的七個原則
- Learning AWS
- Hands-On GUI Programming with C++ and Qt5
- Python大學實用教程
- 數據科學中的實用統計學(第2版)
- 從零開始學算法:基于Python