How to identify vulnerabilities with NMAP

In this video for Help Net Security, Shani Dodge Reiner, Development Team Leader at Vicarius, explains how to identify vulnerabilities using the NMAP tool.

NMAP is a very powerful and popular tool for network mapping. It can be used to learn about the architecture of an organization’s network by both defenders and attackers.

Using the NMAP scan output, we can get visibility of the devices that are connected to the network. For each device, NMAP can extract a variety of information, including the device’s DNS name, MAC address, and operating system, as well as a list of ports that are open to the network, which services are accessible, etc.

Don't miss