Global Information Lookup Global Information

Nmap information


Nmap Security Scanner
Original author(s)Gordon Lyon (Fyodor)
Initial releaseSeptember 1997; 26 years ago (1997-09)
Stable release
7.95[1] Edit this on Wikidata / 23 April 2024; 12 days ago (23 April 2024)
Repository
  • github.com/nmap/nmap.git Edit this at Wikidata
Written inC, C++, Python, Lua
Operating systemCross-platform
Available inEnglish
TypeNetwork security
LicenseNPSL[2] or modified GPLv2[3] or proprietary
Websitenmap.org

Nmap (Network Mapper) is a network scanner created by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich).[4] Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses.[5]

Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection. These features are extensible by scripts that provide more advanced service detection,[6] vulnerability detection,[6] and other features. Nmap can adapt to network conditions including latency and congestion during a scan.

Nmap started as a Linux utility[7] and was ported to other systems including Windows, macOS, and BSD.[8] It is most popular on Linux, followed by Windows.[9]

  1. ^ "Nmap Change Log". 23 April 2024. Retrieved 26 April 2024.
  2. ^ "Nmap Public Source License". Retrieved 2021-12-15.
  3. ^ "Nmap license". Archived from the original on 2018-07-20. Retrieved 2019-01-21.
  4. ^ "Matrix mixes life and hacking". BBC News. 2003-05-19. Retrieved 2018-10-28.
  5. ^ Joshi, Sagar (2021-02-25). "What is Nmap And Why You Should Use It?". The Hack Report. Retrieved 2021-03-01.
  6. ^ a b "Nmap Scripting Engine: Introduction". Nmap.org. Retrieved 2018-10-28.
  7. ^ "The History and Future of Nmap". Nmap.org. Retrieved 2018-10-28.
  8. ^ "Other Platforms". Nmap.org. Retrieved 2018-10-28.
  9. ^ "Nmap Installation for Windows". Nmap.org. Retrieved 2018-10-28.

and 26 Related for: Nmap information

Request time (Page generated in 0.5387 seconds.)

Nmap

Last Update:

Nmap (Network Mapper) is a network scanner created by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich). Nmap is used to discover hosts and services...

Word Count : 2340

Kali Linux

Last Update:

(tools), including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration...

Word Count : 1547

Netcat

Last Update:

with integrated transport encryption capabilities. In the middle of 2005, Nmap announced another netcat incarnation called Ncat. It features new possibilities...

Word Count : 944

Hping

Last Update:

analysis in a short time. Free and open-source software portal Nmap Security Scanner: Nmap and hping are often considered complementary to one another....

Word Count : 177

Gordon Lyon

Last Update:

pseudonym Fyodor Vaskovich) is an American network security expert, creator of Nmap and author of books, websites, and technical papers about network security...

Word Count : 444

National Maternity Action Plan

Last Update:

The National Maternity Action Plan (NMAP) is an Australian document prepared by maternity consumer groups to alter the way Governments fund and resource...

Word Count : 630

Pcap

Last Update:

official WinPcap release was 4.1.3 released March 8, 2013. Npcap is the Nmap Project's packet sniffing library for Windows. It is based on WinPcap, but...

Word Count : 1498

Potentially unwanted program

Last Update:

the Nmap SourceForge page, with SourceForge taking over the project's page. Lyon stated "So far they seem to be providing just the official Nmap files...

Word Count : 2130

Idle scan

Last Update:

This action can be done through common software network utilities such as nmap and hping. The attack involves sending forged packets to a specific machine...

Word Count : 2844

Port scanner

Last Update:

next option to go to when SYN is not a feasible option (described next). Nmap calls this mode connect scan, named after the Unix connect() system call...

Word Count : 2526

XY problem

Last Update:

(Y), which may not consist of three characters Asking about how to change Nmap output (X) rather than how to prevent untrusted remote machines from detecting...

Word Count : 436

SourceForge

Last Update:

SourceForge staff accounts (but have not had binaries edited), including nmap and VLC media player. On June 18, 2015, SourceForge announced that SourceForge-maintained...

Word Count : 2649

Banner grabbing

Last Update:

respectively. Tools commonly used to perform banner grabbing are Telnet, Nmap and Netcat. For example, one could establish a connection to a target web...

Word Count : 278

Christmas tree packet

Last Update:

Specification. IETF. doi:10.17487/RFC8200. STD 86. RFC 8200. Internet Standard 86. Obsoletes RFC 2460. "Port Scanning Techniques". nmap.org. Nmap documentation...

Word Count : 314

Metasploit

Last Update:

gleaned with port scanning and TCP/IP stack fingerprinting tools such as Nmap. Vulnerability scanners such as Nessus, and OpenVAS can detect target system...

Word Count : 1411

Proxy server

Last Update:

original on 26 November 2020. Retrieved 6 December 2020. Lyon, Gordon (2008). Nmap network scanning. US: Insecure. p. 270. ISBN 978-0-9799587-1-7. "Forward...

Word Count : 5430

CNET

Last Update:

October 18, 2017. Retrieved January 31, 2013. "Nmap Announce: C-Net Download.Com is now bundling Nmap with malware!". Seclists.org. 5 Dec 2011. Archived...

Word Count : 4693

Iptables

Last Update:

needed] Detecting and deceiving network scans – countermeasures against nmap The IPTables ManPage for syntax help Iptables Tutorial 1.2.2 by Oskar Andreasson...

Word Count : 1231

FTP bounce attack

Last Update:

attacker cannot access through a direct connection, for example with the nmap port scanner. Nearly all modern FTP server programs are configured by default...

Word Count : 156

NSE

Last Update:

implemented on top of the Source Code Control System Nmap Scripting Engine, a feature of the Nmap security scanner that allows users to write (and share)...

Word Count : 306

Ping sweep

Last Update:

that functionality. Well-known tools with ping sweep capability include nmap for Unix and Windows systems, and the Pinger software from Rhino9 for Windows...

Word Count : 248

Mangled packet

Last Update:

disabled ones. Mangled packets can be generated by dedicated software such as nmap. As of 2008[update], most invalid packets are easily filtered by modern stateful...

Word Count : 129

Paping

Last Update:

ports to determine if a service is responding. Similar utilities such as nmap allow a range of ports to be scanned, however they do not allow you to repetitively...

Word Count : 488

Penetration test

Last Update:

Environment (WTW), and Metasploitable. BackBox Hping Metasploit Project Nessus Nmap OWASP ZAP SAINT w3af Burp Suite Wireshark John the Ripper Hashcat The process...

Word Count : 3329

Network enumeration

Last Update:

transfers, ping sweeps, and traceroute can be performed. Metasploit Project Nmap Nessus OpenVAS SAINT (software) Security Administrator Tool for Analyzing...

Word Count : 348

List of TCP and UDP port numbers

Last Update:

original on August 21, 2010. Hill, Graham; Spiro, Jason, eds. (3 April 2012). "Nmap indicates that "telepathstart" and "telepathattack" are listening on ports...

Word Count : 12679

PDF Search Engine © AllGlobal.net