Port scanning – the Nmap way

Port scanning is an active information gathering technique in which we will now start dealing with our target directly. Port scanning is an interesting process of information gathering. It involves a deeper search of the target machine. Nmap is the most powerful and preferred scanner for security professionals. The usage of Nmap varies from novice to an advanced level. We will analyze the various scan techniques in detail.

Getting ready

Starting nmap from Metasploit is easy. Launch the msf console and type in nmap to display the list of scan options that Nmap provides.

msf > nmap

How to do it...

We will analyse four different types of Nmap scans which can be very helpful during penetration testing. Nmap provides lots ...

Get Metasploit Penetration Testing Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.