Faiz
0
Q:

Nmap to find open ports kali linux

Open Terminal and write this code:

nmap -sV -Pn pastehereip

Source
https://subscription.packtpub.com/book/networking_and_servers/9781787121829/2/ch02lvl1sec25/using-nmap-to-find-open-ports
1

New to Communities?

Join the community