Thursday, September 3, 2009

Use nmap to scan for open ports


# Install nmap
sudo apt-get install nmap

# Scan for open ports
nmap IP-address (127.0.0.1 for localhost)

# Check if port is open
nmap -p port-no IP-address

No comments:

Blog Archive