Nmap Recon

Nmap Recon
Download Copy
Title: Nmap Recon
Author: TW-D

Ports Scanning with Nmap.

🏆   Recognized with a Payload Award in September 2023

 

Reconnaissance, or recon, is all about gathering information on a target — be it an individual computer or the network at large. Individual computers may be scanned using a hotplug tool like the Bash Bunny or USB Rubber Ducky coupled with keystroke injection techniques to obtain valuable information without the need to elevate privileges.

Network reconnaissance techniques involve active scans, which may be observed by intrusion detection systems, or passive scans, which may go quietly undetected. The information obtained in a recon operation may assist in the red team's audit plan for future missions such as phishing campaigns or exfiltration. On the network enumeration side, many techniques exist for scanning the network from the outside. The same techniques may be applied to scanning inside the network, which is where hotplug Ethernet attack tools like the Shark Jack excel. See all recon payloads.

This payload is for the Key Croc, a keylogger armed with pentest tools, remote access and payloads that trigger multi-vector attacks when chosen keywords are typed. It's the ultimate key-logging pentest implant.

Submit your own payload, or browse more featured Key Croc Payloads.

 

 

Related Payloads

Linux Blind Serial Command Injection
Linux Blind Serial Command Injection
Allows a remote attacker to execute commands on a Linux system via a serial connection, without receiving feedback on th
Read More
Lazagne Exfil
Lazagne Exfil
This payload downloads and runs Lazagne, stores all info to .txt file, sends file to telegram bot.
Read More
Google Exfil
Google Exfil
This payload runs Powershell script that zips google user data, uses gofile.io api to upload it, and then sends a downlo
Read More