Resources to train an amazing hacker — Part 3: Tools

Thexssrat
6 min readJul 21, 2021

Beginner

Nmap (Free)

https://nmap.org/book/man.html

Nmap is an AMAZING tool that is used for portscanning but it can also do banner enumeration and it can run some scripts per open port, to do this we user -sV and -sC respectively. It’s important to know that nmap will only scan the most used 1000 ports, if you want…

--

--

Thexssrat

No b*llshit Hacking tutorials with extreme value in short bursts