Friday 10 July 2020

Ethical Hacking - Basic Networking









Macchanger -r → random mac address
-A → random vendor
-a → set random vendor mac of the same kind
-p    –> back to permanent mac
-m → set manually



Ping -c    number of times to ping
-f flooding the destination
-s 1000      →  ping with jumbo packets
-b ping broadcast address
 ARP -e displays the ARP table into columns
-a displays the ARP table
-d delete ARP entry
IP
Ip address display IP address
IP-s neigh flush all    flush all ARP table
Ip add/del <ip address> <interface> delete or add IP address
Ip link set <interface> up/down bring interface up and down
IP route add/del add delete route







Common Ports and Protocols

Well Known Ports: 0 through 1023.
Registered Ports: 1024 through 49151.
Dynamic/Private : 49152 through 65535.


No comments:

Post a Comment