What is Nmap

For Nmap Questions and Answers use this forum HERE.

What is nmap

Let's start by giving you a quick introduction as to what Nmap is.

Nmap short for network mapper is a free and open source command line tool for network discovery and security assessment.

It is used by ethical hackers, penetration testers, systems administrators, black hat hackers.

And anyone, in fact who wants to understand more about the devices on a given network, it is also often called a network scanner or a port scanner because it scans for open ports on devices, but it has much more functionality than just a simple port on network scanner.

Port scanning if you're not familiar with what that means, what that term is.

Well, this will tell the user of the scanner, what ports are open on the scan devices and therefore what services are running such as, as you can see here, we've got port 22 open.

So we know on this device, which happens to be 192.168.1.1 that is potentially. SSH.

And it's given us some version information here, so we can see that this is SSH, or it could be port 80 and it could be HTTP a web server or 53, which is a DNS server.

So that is what a port scanner does.

That is what Nmap does it determines whether the host is up and it determines what the host is running on it.

And it can do that across multiple different domain names and IP addresses.

And Nmap users, raw IP packets, especially crafted in order to determine this.

So it tells you, as I've said, what hosts are available on a given network?

What services, as we can see here, the services like the application name.

And the version, the hosts that are available in this instance, we can see 192.168.1.1, as I've said, and potentially what operating system we can see here, Linux, we can see here, the Linux kernel, and depending on the scan, what type of packet filtering firewalls are in use, and many of the characteristics can be deemed using Nmap.

App also has a powerful scripting capability.

It allows users to write and share scripts using the LUA. LUA programming language to automate a wide variety of networking tasks, including things like network discovery, more sophisticated version detection and vulnerability detection.

It can be the scripting can be used for vulnerability exploitation.

And even brute forcing Nmap was designed to rapidly scan large networks, but works fine against single host, two Nmap runs on all major operating systems and official binaries are available for Linux, windows, and Mac OSX to name a few, in addition to the classic command line Nmap executable, which you can see the output here, the Nmap suite also includes a GUI called zenmap, which you can see here.

For a graphical interface to Nmap all of which we're going to go through on this course. So that was your quick introduction to Nmap.

So let's carry on.

Complete and Continue  

Become a Member and Get Unlimited Access to 300+ Top Cyber Security Courses.