Network Scanning Tool

What is scanning

Network scanning refers to the user of a computer network together information regrading computing system Network Scanning is mainly used for security system maintenance, and ports and services scanning also performing by hackers and Network Pentesters. Let’s Check Some Network Scanning Tool.

Network scanning Tool

  • Nmap Scanner
  • Zenmap Scanner
  • Angry IP Scanner
  • Advanced IP Scanner
  • Metasploit msfconsole
  • Nessus
  • OpenVAS
  1. Cross Site Scripting xss attack
  2. WordPress Shell Upload
  3. Types of Penetration Testing
  4. Network Scanning Tool
  5. Penetration Testing Categories

Nmap Network Scanning tool

Nmap is a free open source tool for network scanning or security auditing nmap is a network scanner that is widely used by ethical hackers to scanning networks. nmap is run Linux, Windows, Mac, and other operating systems.

Let’s try with an example

  • -sC for default Script
  • -sV Service and Version
  • -O Operating system detection
Network Scanning Tool

After the complete scanning of the network, we can see our target useful information like which operating system is running on the target PC and ports and services

Zenmap Network Scanning Tool

Zenmap is GUI ( graphical user interface ) of nmap zenmap just gives you a fancy GUI overlay where it literally passed the command directly it is a lot easier to use and zenmap is also available for windows and mac operating system

Zenmap Installation Kali Linux

First, we install zenmap on Kali Linux you can download here ze map link After download the zenmap rpm file we can convert the file rpm to dpkg then run the dpkg installation command,

Network Scanning Tool

We can also start the zenmap command line and manually now our zenmap is started to put your target IP on and select scan type then clicks the scan button. after a minute we see target open ports and services.

Intense scan flag
  • -T4 Set timing limit (higher is faster) 5
  • -A Aggressive Scan ( mode enables OS detection ( -O ), version detection ( -sV ), sC script
  • -v verbosity
Network Scanning Tool

Angry IP Network Scanner Tool

An angry IP scanner is a very fast IP address and ports and services scanner. it is an open-source tool-free uses it is a fast and friendly network scanner Angry IP Scanner is developed in the Java Programming language.

it is also available on Linux, Arch, windows, Mac, and other operating systems you can download here angry IP scanner download

Angry IP scanner Installation
Network Scanning Tool

config ports selection specify ports scan range I scan standard ports 1-1024

Network Scanning Tool

Scanning only one host IP and ports

Network Scanning Tool

We can scan full network with angry IP scanner use the IP range

Network Scanning Tool

Msfconsole Network Scanning Tool

Msfconsole is the framework by Metasploit it provides many useful other scanners and exploits but today we use msfconsole for port scanning

It’s just another excellent tool to have in your arsenal if you happen to be running Metasploit on a system without Nmap installed we scan our ports and service through Metasploit using the auxiliary TCP port scanner

Msfconsole Network Scanning

We can see that msfconsole built-in scanner modules ( use auxiliary/scanner/portscan/TCP are more than capable of finding systems and open ports for us.

Msfconsole Network Scanning

Network Scanning Tool Related Posts

  1. Footprinting in Ethical Hacking
  2. System Hacking Kali Linux
  3. Enumeration Ethical Hacking
  4. Network Scanning Tool
  5. Footprinting in Ethical Hacking