Manish ShivanandhanforfreeCodeCampfreecodecamp.org·Nov 8, 2024Useful Nmap Scripts for Ethical HackersNmap is short for Network Mapper. It’s an open-source Linux command-line tool for scanning IP addresses and ports in a network and detecting installed applications. Nmap allows network admins to identify devices running on their network, discover ope...Discussnmap
Aboelhamd Abdellatifaboelhmd.com·Nov 6, 2024Beginner Cybersecurity Tools: A Practical Guide to Wireshark, Nmap, and MetasploitIntroduction In the world of cybersecurity, tools like Wireshark, Nmap, and Metasploit are essential starting points for anyone looking to understand networks and digital security. Whether you're a novice eager to explore network analysis, scanning, ...Discuss#CyberTools
J3bitokjebitok.hashnode.dev·Oct 26, 2024Networking: Nmap: The Basics (TryHackMe)In this article, I will write a write-up for Nmap: The Basics that covers Host Discovery: Who is Online, Port Scanning: Who is Listening, Version Detection: Extract More Information, Timing: How Fast is Fast, and Output: Controlling What You See. Wh...Discuss·174 readsnmap
Isael Melendezismele.hashnode.dev·Sep 29, 2024Vulnerability Scanning ( Nmap / Metasploitable 2 ) - Blue TeamIn this project, I’ll be working on completing a small lab about vulnerability management by scanning a vulnerable (VM) Virtual Machine - Metasploitable 2 - from Rapid7 using a Nmap scanning tool running on Kali Linux. “Metasploitable 2 is an intenti...Discuss·1 likeMetasploitable 2
J3bitokjebitok.hashnode.dev·Sep 15, 2024Nmap: TryHackMeIn this article, I’ll be covering the THM challenges and answers related to Nmap Overview, Nmap Switches, Scan Types from the Overview, TCP Connect Scans, SYN Scans, UDP Scans, NULL, FIN, and Xmas to ICMP Networking Scanning, NSE Scripts from the Ove...Discuss·83 readsportscan
FIKARA BILALblog.fikara.io·Sep 5, 2024Penetration Testing avec MetasploitPré-requis Installation et Configuration de Metasploit sur Kali Linux Le pentesting, ou test d'intrusion est une méthode utilisée pour évaluer la sécurité d'un système ou réseau informatique. Le but est d'identifer des vulnérabilités et surtout de ...Discuss·161 readsmetasploit
Seun Bdevblog.seunb.com·Aug 8, 2024The Value of Network Administration Skills in Cloud ComputingIn the cloud computing era, network administration skills are invaluable. Hybrid and multi-cloud environments require traditional networking knowledge to integrate on-premises infrastructure with cloud services. Cloud networking concepts like VLANs, ...Discuss·61 readsLinux
microbytesecmicrobytesecurity.hashnode.dev·Jul 24, 2024TurboCharge Your Nmap Scan: Five Hacks 🧿🔍Overview: This post will explore five Nmap hacks and tips that security researchers and ethical hackers can use to optimize their scans, enhancing workflow and automation. Understanding Nmap Default Scan To grasp Nmap's scan timing, let's start with ...Discuss·10 likes·81 reads#cybersecurity
Nexxsysnexxium.hashnode.dev·Jul 12, 2024Ping SweepSimple Ping Sweep (bash script) #!/bin/bash # Function to validate CIDR notation validate_cidr() { local cidr=$1 if [[ $cidr =~ ^([0-9]{1,3}\.){3}0\/(24)$ ]]; then return 0 else return 1 fi } if [ -z "$1" ]; then ...Discussbash script
Ghassan Amaimiaghassanamaimia.hashnode.dev·Jun 20, 2024OSCP Journey : TJ_Null - HTB/SearchI - Introduction : Gaining the initial foothold for this box was a bit challenging, but once the process began, it became incredibly engaging. This box is an excellent example of a comprehensive Active Directory challenge and is a must-try. It covers...Discuss#cybersecurity