We showed how to use do Nmap scanning with Proxychains and Tor in order to achieve complete privacy and anonymity. We also analyzed the traffic with Wireshark on Security onion and we demonstrated how to evade firewall and Intrusion detection systems with the right Nmap switches.

During an nmap scan, your ip address and other information are logged in the firewall or any destination network device which resides in the network you are scanning. This presents a concern for those who seek privacy. In the video below, we explains how to achieve anonymous status during Nmap scanning using proxychains and Tor network.

Ultimate Guide on How to Stay Anonymous

 
About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles