Nmap Recon

Nmap Recon
Download Copy
Title: Nmap Recon
Author: TW-D

Ports Scanning with Nmap.

🏆   Recognized with a Payload Award in September 2023

 

Reconnaissance, or recon, is all about gathering information on a target — be it an individual computer or the network at large. Individual computers may be scanned using a hotplug tool like the Bash Bunny or USB Rubber Ducky coupled with keystroke injection techniques to obtain valuable information without the need to elevate privileges.

Network reconnaissance techniques involve active scans, which may be observed by intrusion detection systems, or passive scans, which may go quietly undetected. The information obtained in a recon operation may assist in the red team's audit plan for future missions such as phishing campaigns or exfiltration. On the network enumeration side, many techniques exist for scanning the network from the outside. The same techniques may be applied to scanning inside the network, which is where hotplug Ethernet attack tools like the Shark Jack excel. See all recon payloads.

This payload is for the Key Croc, a keylogger armed with pentest tools, remote access and payloads that trigger multi-vector attacks when chosen keywords are typed. It's the ultimate key-logging pentest implant.

Submit your own payload, or browse more featured Key Croc Payloads.

 

 

Related Payloads

Follow someone on Instagram
Follow someone on Instagram
This script can be used play a prank on friends by having them follow an Instagram account. Open a PowerShell, start a
Read More
Send Messages In Discord Channel-Server
Send Messages In Discord Channel-Server
This script can be used to send messages in a specific channel of a Discord text server. Open the GUI interface and tro
Read More
Tree Structure Of The Operating System
Tree Structure Of The Operating System
This script allows the exfiltration of the structure of the files contained in a machine, through the use of the tree co
Read More