Nmap for scanning networks



what is Nmap?

Nmap ("Network Mapper") is a free open source tool for scanning the network.you can download from from here nmap.org
Nmap  uses raw IP packets in novel ways to determine what hosts are available on the network,what services (application name and version) those hosts are offering ,what operating system (os version) they are running,what type of packets filters/firewalls are in use,and dozens of other characteristics.

firewalls,routers,proxy servers and other security devices can skew the results of and Nmap scan.scanning remote hosts that are not on your local network may provide misleading information because of this 

what is illegal with Nmap?
scanning networks that you do not have permission to scan can get you in trouble with your internet service provider,the police,and possibly even the government. don't go off scanning the FBI of secret service website unless you want to get in trouble.
aggressively scanning some systems may cause them to crash which can lead to undesirable results like system downtime and data loss. always scan mission critical system with caution.

what we can do with Nmap?

we can do port scanning mechanisms(both TCP & UDP), os detection,version detection and so many things. its so portable so many operating systems supported, including linux,microsoft,windows,freebsd,sun os, amiga and more.


  • the -A parameter instructs Nmap to perform an aggressive scan
              usage syntax: Nmap -A [target]


  •      the -sP option is used to perform a simple ping of the specified host

                  usage syntax: Nmap -sP [target]


  •      the -vv option is used to perform a scan IP and give the information like open port, devices etc. 
               usage syntax: Nmap -vv [target]
  •           the -o option is used to perform for os detection for specific IP address

                 usage syntax: Nmap -o [target]





Comments

Popular posts from this blog

MALWARE