• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

nmap

  1. dEEpEst

    FTP Server Exploitation

    FTP Server Exploitation: Pen Testing Port 21 Like a Pro Description: FTP servers running on Port 21 are prime targets for attackers—but for ethical hackers, they’re a goldmine for security testing. Whether you're a penetration tester, cybersecurity analyst, or red teamer, understanding FTP...
  2. dEEpEst

    Hacking EternalBlue in Metasploit with Kali Linux

    Using exploits like EternalBlue in unauthorized environments or outside of a test lab may be illegal and can have serious consequences. This example is for educational purposes only in fully controlled environments such as isolated virtual machine labs. In no case am I responsible for its...
  3. dEEpEst

    Pentest How to exploit open ports using Metasploit

    🛡 How to exploit open ports using Metasploit🧑‍💻 It requires knowledge of the basics of cybersecurity, as well as knowing how to use the tools effectively, I will explain the basic steps for this with a practical example. ✅ ### Basic steps to exploit open ports using Metasploit: 1️⃣ Collecting...
  4. dEEpEst

    How to Perform a Test Server Intrusion

    How to Perform a Test Server Intrusion: A Step-by-Step Guide for Ethical Hacking Introduction Testing server intrusion in a controlled environment is an essential exercise for ethical hackers and cybersecurity professionals. It allows you to understand real-world attack techniques, improve...
  5. dEEpEst

    Uses ChatGPT API and Python-Nmap module to use the GPT3 model to create vulnerability reports based on Nmap scan data.

    This is a Proof Of Concept application that demostrates how AI can be used to generate accurate results for vulnerability analysis and also allows further utilization of the already super useful ChatGPT. The profile is the type of scan that will be executed by the nmap subprocess. The Ip or...
  6. dEEpEst

    How to install nmap in Termux

    What is nmap? Nmap (“network mapper”) is an open source tool for network exploration and security auditing.  It was designed to quickly analyze large networks, but it works very well against individual computers.  Nmap uses "raw" IP packets in original ways to determine what computers are...
  7. itsMe

    Brutespray v1.8.1 - Brute-Forcing from Nmap output

    BruteSpray takes nmap GNMAP/XML output and automatically brute-forces services with default credentials using Medusa. It can even find non-standard ports by using the -sV inside Nmap. Supported Services     ssh     ftp     telnet     vnc     mssql     mysql     postgresql     rsh    ...
  8. itsMe

    Nmap and Wireshark For Ethical Hacking

    Description Ethical hacking is a process of detecting vulnerabilities in an application, system, or organization’s infrastructure that an attacker can use to exploit an individual or organization. They use this process to prevent cyber attacks and security breaches by lawfully hacking into the...
  9. itsMe

    brutespray v1.8 - Brute-Forcing from Nmap output

    BruteSpray takes nmap GNMAP/XML output and automatically brute-forces services with default credentials using Medusa. It can even find non-standard ports by using the -sV inside Nmap. Supported Services     ssh     ftp     telnet     vnc     mssql     mysql     postgresql     rsh     imap    ...
  10. itsMe

    Nmap 7.92 - open-source tool for network exploration and security auditing

    nmap (“Network Mapper“) is an open-source tool for network exploration and security auditing. It was designed to rapidly scan large networks, although it works fine to scan single hosts. nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services...
  11. itsMe

    Complete NMAP: Learn Ethical Hacking with NMAP

    Learn Nmap and Advanced Scanning Techniques with Nmap. Become Ethical Hacker and Cyber Security expert with Nmap course What you'll learn     Learn Ethical Hacking with NMAP     Learn how to use Nmap     Learn Nmap Basic and Advanced Scanning Techniques     Learn about network scan types    ...
  12. itsMe

    Ethical Hacking: Complete NMAP For Ethical Hacking | 2021

    Best Ethical Hacking course for hackers. Learn Advanced Scanning with Nmap, learn Hacking, become Cyber Security expert. What you'll learn     Learn Ethical Hacking with NMAP     Learn how to use Nmap     Learn Nmap Basic and Advanced Scanning Techniques     Learn about network scan types    ...
  13. itsMe

    Ethical Hacking - The Most Advanced Level NMAP Course

    What you'll learn     Students will learn to scan entire computer network in their organization or company     Students will learn network scanning of ethical hacking     Students will learn about NMAP     Objective of network scanning     To find live hosts,ports,ip address of live host     To...
  14. itsMe

    scantron v1.37 - A distributed nmap scanning framework

    Scantron Scantron is a distributed nmap scanner comprised of two components. The first is a master node that consists of a web front end used for scheduling scans and storing nmap scan targets and results. The second component is an agent that pulls scan jobs from the master and conducts the...
  15. itsMe

    Brutespray v1.6.7 - Brute-Forcing from Nmap output

    BruteSpray takes nmap GNMAP/XML output and automatically brute-forces services with default credentials using Medusa. It can even find non-standard ports by using the -sV inside Nmap. Supported Services     ssh     ftp     telnet     vnc     mssql     mysql     postgresql     rsh    ...
  16. 0x1

    LetsMapYourNetwork

    Lets Map Your Network enables you to visualise your physical network in form of graph with zero manual error Presentations Spoiler WHAT IT IS It is utmost important for any security engineer to understand their network first before securing it and it becomes a daunting task to have...
  17. itsMe

    Trigmap - A Wrapper For Nmap To Automate The Pentest

    Trigmap is a wrapper for Nmap. You can use it to easily start Nmap scan and especially to collect informations into a well organized directory hierarchy. The use of Nmap makes the script portable (easy to run not only on Kali Linux) and very efficient thanks to the optimized Nmap algorithms...
  18. 0x1

    Halcyon IDE v2.0.1

    First IDE for Nmap Script (NSE) Development.  Description Halcyon IDE lets you quickly and easily develop Nmap scripts for performing advanced scans on applications and infrastructures with a range from recon to exploitation capabilities. It is the first IDE released exclusively for Nmap...
  19. D

    nmap vs macos

    Hello guys, i dont know if this is the right for make questions..  im trying to discover open ports in macos system, but is not posible. i tried with -sP and mac block the ping.. i tried with others options that i was looking in google and no way... I cant see the opens ports... someone has...
Back
Top