Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Overview of this book

Table of Contents (16 chapters)
Kali Linux Network Scanning Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Disclaimer
Preface
Index

Operating system identification with xProbe2


xProbe2 is a comprehensive tool that is built for the purpose of identifying remote operating systems. This specific recipe will demonstrate how to use xProbe2 to perform operating system identification based on probe-response analysis.

Getting ready

To use xProbe2 to perform operating system identification, you will need to have a remote system running network services that can be probed and inspected. In the examples provided, an instance of Metasploitable2 is used to perform this task. For more information on setting up Metasploitable2, refer to the Installing Metasploitable2 recipe in Chapter 1, Getting Started.

How to do it…

To execute an operating system identification scan on a remote system with xProbe2, the program needs to be passed a single argument that consists of the IP address of the system to be scanned:

root@KaliLinux:~# xprobe2 172.16.36.135

Xprobe2 v.0.3 Copyright (c) 2002-2005 [email protected], [email protected], [email protected]...