How to identify vulnerabilities with NMAP

This article has been indexed from

Help Net Security

In this video for Help Net Security, Shani Dodge Reiner, Development Team Leader at Vicarius, explains how to identify vulnerabilities using the NMAP tool. NMAP is a very powerful and popular tool for network mapping. It can be used to learn about the architecture of an organization’s network by both defenders and attackers. Using the NMAP scan output, we can get visibility of the devices that are connected to the network. For each device, NMAP … More

The post How to identify vulnerabilities with NMAP appeared first on Help Net Security.

Read the original article: