How do it…

Here are the steps:

  1. Open Zenmap from the list of programs.
  2. Enter the target to be scanned in the text field provided, as shown here:

  1. Select Quick scan from the Profile drop-down list, as shown here:

  1. This will perform a fast scan with the –F option, thereby giving results for the top 100 ports along with a detailed analysis in different tabs, as shown in the following screenshot:

The Ports/Hosts tab shows the various open ports along with the services and versions running on them based on the options selected in the scans:

The Topology tab shows the network topology detected. This will help an attacker to map the entire network in cases when entire subnets are scanned:

The Host Details tab gives information about the MAC address, the state of the host, the number of open and filtered ports, and more:

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.139.240.142