Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Overview of this book

Table of Contents (16 chapters)
Kali Linux Network Scanning Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Disclaimer
Preface
Index

Connect scanning with Nmap


A TCP connect scan is performed by establishing a full TCP connection with each scanned port on a remote host. This specific recipe demonstrates how we can use Nmap to perform a TCP connect scan.

Getting ready

To use Nmap to perform a full connect scan, you will need to have a remote system that is running network services over TCP. In the examples provided, an instance of Metasploitable2 is used to perform this task. For more information on how to set up Metasploitable2, refer to the Installing Metasploitable2 recipe in Chapter 1, Getting Started.

How to do it…

Nmap has an option that simplifies and streamlines the process of performing TCP connect scans. To perform TCP connect scans with Nmap, the -sT option should be used with the IP address of the host to be scanned, as follows:

root@KaliLinux:~# nmap -sT 172.16.36.135 -p 80

Starting Nmap 6.25 ( http://nmap.org ) at 2013-12-17 22:03 EST
Nmap scan report for 172.16.36.135
Host is up (0.00072s latency).
PORT   STATE...