Shorthand for nmap to scan all ports

Simply write a dash (-) after the -p switch as follow:
nmap 1.2.3.4 -p-

#1

Comments

Popular posts from this blog

Resolve "Cannot download packages whilst offline" issue in Deja-Dup backup software

ubuntu 20.04 / netplan / change mac address and static ip

wireshark ssh remote connect on linux server