Type Here to Get Search Results !

What is Nmap?


Nmap
  • Nmap, short name for Network Mapper, is a free, open-source tool for vulnerability scanning and network discovery. 
  • Network/User administrators use Nmap to identify what devices are running on their systems, and also discovering hosts that are available and the services they offer, finding open ports and detecting security risks.
  • It can be used to monitor single hosts as well as vast networks that encompass hundreds of thousands of devices and multitudes of subnets.
  • Nmap has evolved over the years and is extremely flexible, at heart it's a port-scan tool, gathering information by sending raw packets to system ports. 
  • It listens for responses and determines whether ports are open, closed or filtered in some way by, for example, a firewall. Other terms used for port scanning include port discovery or enumeration.

Post a Comment

0 Comments
* Please Don't Spam Here. All the Comments are Reviewed by Admin.

Top Post Ad

Below Post Ad

Hollywood Movies