MSF: Checking for open Ports with Nmap

From OnnoWiki
Revision as of 08:20, 21 July 2020 by Onnowpurbo (talk | contribs)
Jump to navigation Jump to search

Sumber: https://cyberarms.wordpress.com/tag/metasploitable-tutorial/

Scan dengan nmap

nmap -v -A 192.168.12.20 (metasploitable’s IP address)


Referensi

Pranala Menarik