Friday, July 31, 2015

Nmap GUI Zenmap



Try zenmap the official network mapper front end:


Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users. Frequently used scans can be saved as profiles to make them easy to run repeatedly. A command creator allows interactive creation of Nmap command lines. Scan results can be saved and viewed later. Saved scan results can be compared with one another to see how they differ. The results of recent scans are stored in a searchable database.


You can install zenmap using the following apt-get command:

$ sudo apt-get install zenmap

Sample outputs:[sudo] password for vivek: Reading package lists... Done Building dependency tree Reading state information... Done The following NEW packages will be installed: zenmap 0 upgraded, 1 newly installed, 0 to remove and 11 not upgraded. Need to get 616 kB of archives. After this operation, 1,827 kB of additional disk space will be used. Get:1 http://debian.osuosl.org/debian/ squeeze/main zenmap amd64 5.00-3 [616 kB] Fetched 616 kB in 3s (199 kB/s) Selecting previously deselected package zenmap. (Reading database ... 281105 files and directories currently installed.) Unpacking zenmap (from .../zenmap_5.00-3_amd64.deb) ... Processing triggers for desktop-file-utils ... Processing triggers for gnome-menus ... Processing triggers for man-db ... Setting up zenmap (5.00-3) ... Processing triggers for python-central ...



Type the following command to start zenmap:

$ sudo zenmap

Sample outputs





Fig.02: zenmap in action

How do I detect and block port scanning?


Try the following resources:
How to use psad tool to detect and block port scan attacks in real time.
Debian / Ubuntu Linux: Install and Configure Shoreline Firewall (Shorewall).
CentOS / Redhat Iptables Firewall Configuration Tutorial.
Linux: 20 Iptables Examples For New SysAdmins.
20 Linux Server Hardening Security Tips.
References:
The official Nmap project guide to network discovery and security Scanning.
The official Nmap project home page.


http://www.cyberciti.biz/networking/nmap-command-examples-tutorials/

No comments:

Post a Comment