Chapter 3. Network Reconnaissance

Now that you've come to grips with the way the bash shell works and learnt a couple of tricks and tips to wield it effectively, we can move on to using the shell and the Kali Linux command-line utilities to collect information about the networks you find yourself in, in your day-to-day routines.

In this chapter, we will see how to use tools like Nmap, Whois, Dig, and various other network information grabbing Swiss Army knives to learn more about the security standing of the hosts on your local network or on networks external to yours.

In the next section, we will cover a tool called whois that facilitates querying Whois servers for information about organizations and the IP addresses and domains they are responsible ...

Get Penetration Testing with the Bash shell now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.