Nmap ⇒ network mapper.

Nmap er GUI version ⇒ Zenmap

https://tryhackme.com/module/nmap

https://tryhackme.com/room/furthernmap

sudo su

nmap -sV -O prothomalo.com

Search for Nmap cheatsheet and complete the TryHackMe rooms.

ip addr show #to show your local IP
netdiscover -r YOUR_LOCAL_IP #to detect networks in your IP range (like ammur phone, amr phone, windy laptop etc)

nmap -sV -O THE_IPS_YOU_FOUND_IN_PREVIOUS_COMMAND

After getting the lists of ports opened and their versions, search Google like “OPEN_PORT_NAME VERSION_NAME_OR_NO VULNERABLE/EXPLOIT

or search with Metasploit

#open metasploit console first
msfconsole

#search with name and version
search vsftpd 2.3.4

Then apply the found exploit. Learn the syntax…

Unfinished, didn’t understand lately.