nmap

nmap is an open source network exploration tool and security scanner. nmap tool allows the users and system administrators to scan the large networks. It provides information to determine the hosts are up or not.  It supports a large number of scanning techniques including UDP, TCP, TCP SYC, ICMP, IP protocol and null scan.  While running the nmap, it list the ports being scanned, service name, number, state and protocol. Nmap is a command-line network exploration tool and it supports ping scanning method so that it can determine online hosts, port scanning techniques and TCP/IP fingerprinting for remote device identification.

Currently, there are no Tutorials, News articles or Forum questions related to {{ postCtrl.tagData.tag_name }} on LinuxHelp..

Do you have a question on {{ postCtrl.tagData.tag_name }}? Be the first to ask.