Nmap Scan ( Port Scanning )

nmap is aport scanning tool that is useful to detect which port is up and its usage.

#$ nmap -O -p1-65535 thedomain

Explaination:

  -O: Enable OS detection
  -p : Only scan specified ports

You may also like...