Skip to content

AnonymousAt3/cybermap

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

cybermap

Menu

  • {1} Scanning open ports
  • {2} OS detection
  • {3} Scan your network
  • {4} Scan the most popular ports
  • {5} Scan TCP or UDP protocols
  • {6} Standard service detection
  • {7} Detect Firewall Settings
  • {8} Identify hostnames
  • {9} Scan a firewall for MAC address spoofing
  • {10} Scan a single port
  • {11} Default script scan
  • {12} Detect heartbleed SSL vulnerability
  • {13} IP address information
  • {14} Scan filtered ports
  • {15} Scan list of hosts from a file
  • {16} Scan an IP address range
  • {17} Aggressive and obtrusive scan
  • {18} XML output

Nmap

Nmap, short for Network Mapper, is a free, open-source tool for vulnerability scanning and network discovery. Network administrators use Nmap to identify what devices are running on their systems, discovering hosts that are available and the services they offer, finding open ports and detecting security risks. Nmap can be used to monitor single hosts as well as vast networks that encompass hundreds of thousands of devices and multitudes of subnets.

Though Nmap has evolved over the years and is extremely flexible, at heart it's a port-scan tool, gathering information by sending raw packets to system ports. It listens for responses and determines whether ports are open, closed or filtered in some way by, for example, a firewall. Other terms used for port scanning include port discovery or enumeration.


Installation

(run in root account)

 $ cd cybermap
 
 $ chmod +x cybermap.sh

 $ ./cybermap.sh

#This Script Was Made By @cyberghost