Linux port scan

From John Freier
Revision as of 16:13, 26 March 2015 by Jfreier (Talk | contribs) (Created page with "Scan for open ports on your server. I had to install nmap through yum. # sudo nmap -T Aggressive -A -v 127.0.0.1 -p 1-65000")

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

Scan for open ports on your server.

I had to install nmap through yum.

 # sudo nmap -T Aggressive -A -v 127.0.0.1 -p 1-65000