Question

how do we scan the whole network a stealthy NMAP scan for all the OPEN /...

how do we scan the whole network a stealthy NMAP scan for all the OPEN / FILTED PORTS in one command in kali linux

0 0
Add a comment Improve this question Transcribed image text
Answer #1

To scan the whole network in a stealthy way for NMAP scan for all the open/filtered ports the command is as follows:

  • nmap -sS -p- [target-name]

Hence, this will result in scanning the complete ports in one command and in a stealthy way.

Add a comment
Know the answer?
Add Answer to:
how do we scan the whole network a stealthy NMAP scan for all the OPEN /...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
  • If you use nmap to scan for open ports on a business's website and found that...

    If you use nmap to scan for open ports on a business's website and found that the following ports were open, what would be the security risk for each and what would be the best action to take to make it more secure?: 443/tcp https 3306/tcp mysql 3389/tcp ms-wbt-server 5432/tcp postgresql

  • QUESTION 1 How many addresses were scanned with the command nmap –v –sn 155.6.3.0/24? QUESTION 2...

    QUESTION 1 How many addresses were scanned with the command nmap –v –sn 155.6.3.0/24? QUESTION 2 How many machines were “up” in the nmap –v –sn 155.6.3.0/24 scan? QUESTION 3 How many addresses were scanned with the command nmap –v –sn 155.6.4.0/24, i.e., the Services network? QUESTION 4 How many machines were “up” in the nmap –v –sn 155.6.4.0/24 scan? QUESTION 5 How many addresses were scanned with the command nmap –v –sn 155.6.2.64/26, i.e., the C2 network? QUESTION 6...

  • computer networks help please !!! could someone help with the following tasks! ANY HELP WILL BE...

    computer networks help please !!! could someone help with the following tasks! ANY HELP WILL BE IMMENSELY APPRECIATED! THANKS. Task 1 In the following scenario, we would like to find out more information about a host that is on out network. Given an IP address we would like to search for additional information, we can start with obtaining the IP address off the default route. When running on a Linux VM, this like most likely to be the internal IP...

  • How to solve Exercises 1? Project Goal The project will give you some hands-on experience with...

    How to solve Exercises 1? Project Goal The project will give you some hands-on experience with Nmap. Nmap is a network tool that allows you to scan live hosts and services (open ports), thus, creating a "map" of the network. You will be using Zenmap, a graphical user interface (GUID of Nmap, to investigate several basic types of networl scanning techniques. You can work in teams of two students or alone. Setup: Installing&Using Zenmap Visit nmap.org/download.html to download and install...

  • Miller Harrison was still working his way down his attack protocol. Nmap started out as it...

    Miller Harrison was still working his way down his attack protocol. Nmap started out as it usually did: giving the program identification and version number. Then it started reporting back on the first host in the SLS network. It reported all of the open ports on this server. Then the program moved on to a second host and began reporting back the open ports on that system, too. Once it reached the third host, however, it suddenly stopped. Miller restarted...

  • - Do this lab using kali machine 1) Add an admin level user in the system 2) Show which users are...

    - Do this lab using kali machine 1) Add an admin level user in the system 2) Show which users are logged into a system. 3) Check the listening network ports on your system.    4) Install and setup Secure Shell service on your system, and test it.    5) Check Password Expiration of User.    6) Keep /boot as read-only. 7) Display all the users present in the system. 8) Print on screen the linux file that contains the passwords for all...

  • CSCI 3619 LAB 1 Create a report file Lastname.lab1docx to save screenshots and notes from the lab. Install VMWare Work...

    CSCI 3619 LAB 1 Create a report file Lastname.lab1docx to save screenshots and notes from the lab. Install VMWare Workstation on your laptop or desktop system. Configure the following VM Guest machines and Install Operating Systems. CX619WS1 = Install Windows Server 2012 R2 from Imagine and enable RDP and enable Web server. CX619UB1= Install Ubuntu current 18.04.1 LTS CX619WT1 = Install Windows 10 from Imagine. CX619KL1 = Install Current Kali Linux 64 Bit Take/paste a screenshot to provide evidence of...

  • Describe the architecture of a neural network. How do we train a network (i.e. how do...

    Describe the architecture of a neural network. How do we train a network (i.e. how do we update the parameters of a network)? Please explain the answer in detail and in good hand writing! Thanks a lot!

  • 166 Chapter 8: TCP/IP Applications Getting Down to Business The way network communication all those ls...

    166 Chapter 8: TCP/IP Applications Getting Down to Business The way network communication all those ls and Os) goes in and out of a machine physically is through the NIC (network interface card). The way network communication goes in and out of a machine logically though, is through a program or service. A service is a program that runs in the background, independent of a logon, that provides functionalities to a system. Windows client machines, for instance, have a Workstation...

  • A.10 TestOut Linux Pro Objective 9: Network and Print Configuration Management, All Questions Question 6 of 6 Time spent: 1:4 Mark this question for review To answer this question, complete the l...

    A.10 TestOut Linux Pro Objective 9: Network and Print Configuration Management, All Questions Question 6 of 6 Time spent: 1:4 Mark this question for review To answer this question, complete the lab using information below. Launch Lab You did not complete the lab correcty You need to temporarily connect to a different network. You need to change the IP configuration manually for the enso network interface. You also need to add a new default gateway for this network so you...

ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT