How To: Do an Idle Scan with Nmap

Do an Idle Scan with Nmap

Welcome back my fellow hackers. Today I'm going to teach you how to preform an Idle Scan. You may be asking what is an Idle Scan. Its a very stealthy scan because you don't use your own ip you use a zombie (in computer terms).

Heads up. If you are root you don't need the sudo

Step 1: Finding a Vulnerable Computer

First we have to find a good zombie who has close connection with you. So you should do a port scan and an operating system detection in nmap so nmap can find the IP ID. You would do it Like this sudo nmap -sA -O -v (website or IP) without the parenthesis.

Example: sudo nmap -sA -O -v super12.com
It should look similar to the image below

Then you find a line that says IP ID Sequence Generation. If it says Incremental or Broken little-endian incremental. You hit the jackpot and you have a zombie you can use. If it says anything else you should try looking for another IP or Website.

Step 2: How to Perform the Idle Scan

After you finish the first step all you need to do is nmap (command) -sI (zombie host) (website).

Ex: nmap -Pn -p- -v -sI super12.com luck.org

Then it should display the info and that's how you do it

Image via madirish.net

Now That You Know

You should go find some vulnerable victims to hack. And go get hacking.
Please post in the comments what I should do a how to on next and if I have any errors. Thank you.

Just updated your iPhone? You'll find new emoji, enhanced security, podcast transcripts, Apple Cash virtual numbers, and other useful features. There are even new additions hidden within Safari. Find out what's new and changed on your iPhone with the iOS 17.4 update.

1 Comment

Show us how to find a zombie system that won't get us into trouble. Also, would it be possible to use our smartphone as a zombie and have our laptop connected to a different network?

Share Your Thoughts

  • Hot
  • Latest