rss feed Twitter Page Facebook Page Github Page Stack Over Flow Page

Scan Open Ports

To scan ports, you need to use a tool called nmap. Nmap ("Network Mapper") is a free tool for network discovery and security auditing.

Install nmap

sudo apt-get install nmap

Scan for open ports

nmap -v -sT localhost

SYN scanning

sudo nmap -v -sS localhost