Linux port scan

From John Freier
Jump to: navigation, search

Scan for open ports on your server.

I had to install nmap through yum.

 # sudo nmap -T Aggressive -A -v 127.0.0.1 -p 1-65000