Scanning with Nmap Tutorial
Exploit Academy Exploit Academy
2.86K subscribers
610 views
15

 Published On Oct 14, 2019

►►► Shortcuts in Description ◄◄◄

In this video, I show you the basics of network scanning with Nmap using Parrot OS.

Shortcuts:

00:31 - Basic Scanning
1:54 - Scan Range of IPs
2:25 - Scan subnet
3:10 - Scanning ports
3:45 - Scanning port range
4:25 - Service scanning
5:55 - OS Detection Scan
8:10 - UDP scanning
8:50 - A good all-around scan to use





▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼▼
DISCLAIMER

All material provided on this video and this channel is intended for informational/educational purposes only and should not be performed
unless you have permission to do so. These videos are to be performed
within a virtual lab for ethical hacking education only. We are not responsible for any misuse, damages, and or loss of data due to misuse
of this information.
▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲▲

show more

Share/Embed