1. Home
  2. Security Tools
  3. Nmap (Network Mapper)

Nmap (Network Mapper)

Contents

Nmap (Network Mapper) is a free and open-source network scanning tool used for discovering hosts and services on a computer network, thus creating a map of the network.

Developed by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich), Nmap is widely used by network administrators, security professionals, and ethical hackers for network exploration and security auditing purposes.

NMAP Features

Key features of Nmap include:

Host DiscoveryNmap can determine which hosts are active on a network by sending ICMP Echo Request packets, TCP SYN/ACK packets, or other types of probes to identify responsive hosts.
Port ScanningNmap can perform various types of port scans to determine which ports on a target system are open and what services are running on those ports. This information is crucial for understanding the attack surface of a network.
Service Version DetectionNmap can identify the version of services running on open ports. This helps in determining whether a particular service may have known vulnerabilities.
Operating System DetectionNmap can attempt to identify the operating system of a target host based on various characteristics observed during the scanning process.
Scriptable InteractionNmap includes a scripting engine called NSE (Nmap Scripting Engine) that allows users to write and execute scripts to automate various tasks during the scanning process.
Output FormatsNmap can generate output in various formats, including human-readable formats (text, interactive) and machine-readable formats (XML, grepable). This flexibility makes it suitable for different use cases.

Ethical hackers and security professionals use tools like Nmap with the proper permissions to assess and improve the security of computer networks.

Updated on December 27, 2023

Was this article helpful?

Related Articles

Need Support?
Can’t find the answer you’re looking for? Don’t worry we’re here to help!
Email: support@noc.org