How to do it...

We will use zenmap to graphically map our network out to a predefined point:

  1. Open zenmap by selecting Application | Information Gathering - zenmap. Spend a minute and examine the interface. You have some profile scans, and you can create your own to perform repetitive tasks. You will also see several output tabs. The one we will concentrate on a bit will be the Topology section:
Zenmap - Main start screen
  1. Start by using an nmap traceroute scan using ICMP to map the path that we have to scanme.nmap.org. In the target screen, type scanme.nmap.org, and we will use the following options: -sn for a simple ping scan, -PE to specify ...

Get Kali Linux Cookbook - Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.