Friday, April 29, 2022

Network Scanning Tools

Network Scanning through Nmap and Nessus

Network scanning is a process used to troubleshoot active devices on a network for vulnerabilities.

Nmap

Nmap is an open source tool security scanner designed for network discovery and security auditing. It uses raw IP packets in original ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (OS) and their versions they are running and what type of packet filters/firewalls are in use, among dozens of other characteristics.

Many network administrators use Nmap for Network Discovery, managing service upgrade schedules and monitoring host or service uptime. 

Once the Nmap scan completes; the output shows

Port Table: Port Table lists the port number and protocol, name of the service running and state such as (Open filtered, closed filtered or unified)

Where Open means that application on target machine is always listening for connection packets. 

Nmap provides information on supported IP protocol rather than listening ports. Apart from that Nmap also provided information on reverse DNS name, OS, device type, MAC address etc. It also have limited capability in Vulnerability scanning. 

Nessus

Nessus is a Comprehensive Vulnerability assessment tool developed by Tenable Network. It is mostly popular and widespread due to its trusted results. 

It detects system, device vulnerabilities, performs configuration assessments, helps in compliance review with policies. It also have capacity to audit cloud infrastructure, host discovery, credential patch audit, web application test etc. 

It comes with both essential (Free) edition and Expert, Professional (business) edition.  

For more information you can follow below links to know further. 

https://nmap.org/
https://www.tenable.com/products/nessus

Thanks

-DR

Network Scanning Tools

Network Scanning through Nmap and Nessus Network scanning is a process used to troubleshoot active devices on a network for vulnerabilities....