Friday, December 23, 2016

Performing an Idle Zombie Scan Nmap

Idle Zombie Scan Nmap: Nmap is a TCP port Scan method used to send a spoofed source address to a computer to find out what services are available and offers blind scanning of a remote host.

This is accomplished by impersonating another computer.No packet is send from own IP address, instead another host used called as Zombie.READ MORE ON GBHACKERS


Performing an Idle Zombie Scan Nmap

No comments:

Post a Comment