* Cantinho Satkeys

Refresh History
  • JPratas: try65hytr Pessoal  49E09B4F k7y8j0
    Hoje às 02:13
  • j.s.: dgtgtr a todos  4tj97u<z
    26 de Setembro de 2024, 17:41
  • FELISCUNHA: ghyt74  pessoal   49E09B4F
    25 de Setembro de 2024, 11:38
  • JPratas: dgtgtr A Todos  4tj97u<z k7y8j0
    23 de Setembro de 2024, 17:53
  • FELISCUNHA: Votos de um santo domingo para todo o auditório  49E09B4F
    22 de Setembro de 2024, 10:33
  • j.s.: tenham um excelente fim de semana  4tj97u<z
    21 de Setembro de 2024, 14:49
  • j.s.: dgtgtr a todos  4tj97u<z
    21 de Setembro de 2024, 14:49
  • FELISCUNHA: ghyt74  pessoal  49E09B4F
    20 de Setembro de 2024, 11:30
  • JPratas: try65hytr Pessoal  4tj97u<z k7y8j0
    20 de Setembro de 2024, 02:32
  • FELISCUNHA: Boa tarde pessoal   htg6454y
    19 de Setembro de 2024, 12:18
  • cereal killa: dgtgtr pessoal e muita fumo  k8h9m 535reqef34
    16 de Setembro de 2024, 19:21
  • JPratas: dgtgtr Pessoal Bom Fim de Semana 4tj97u<z h7ft6l
    15 de Setembro de 2024, 18:33
  • FELISCUNHA: Votos de um santo domingo para todo o auditório  101041
    15 de Setembro de 2024, 09:32
  • j.s.: tenham um excelente domingo  49E09B4F 43e5r6
    15 de Setembro de 2024, 09:08
  • j.s.: ghyt74 a todos  4tj97u<z
    15 de Setembro de 2024, 09:07
  • FELISCUNHA: ghyt74   49E09B4F  e bom fim de semana  4tj97u<z
    14 de Setembro de 2024, 11:23
  • JPratas: try65hytr Pessoal  4tj97u<z k7y8j0
    13 de Setembro de 2024, 01:55
  • FELISCUNHA: ghyt74  pessoal   49E09B4F
    12 de Setembro de 2024, 11:48
  • JPratas: dgtgtr A Todos  4tj97u<z k7y8j0
    11 de Setembro de 2024, 19:35
  • cereal killa: dgtgtr pessoal  2dgh8i
    10 de Setembro de 2024, 19:47

Autor Tópico: Nmap Security Scanner 7.92  (Lida 50 vezes)

0 Membros e 2 Visitantes estão a ver este tópico.

Online mitsumi

  • Moderador Global
  • ***
  • Mensagens: 112409
  • Karma: +0/-0
Nmap Security Scanner 7.92
« em: 08 de Agosto de 2021, 14:32 »
File size: 27 MB
Nmap ("Network Mapper") is a useful utility for network exploration or security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts.

Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap executable, the Nmap suite includes an advanced GUI and results viewer (Zenmap), a flexible data transfer, redirection, and debugging tool (Ncat), a utility for comparing scan results (Ndiff), and a packet generation and response analysis tool (Nping).

Features:
Flexible: Supports dozens of advanced techniques for mapping out networks filled with IP filters, firewalls, routers, and other obstacles. This includes many port scanning mechanisms (both TCP & UDP), OS detection, version detection, ping sweeps, and more. See the documentation page.

Powerful: Nmap has been used to scan huge networks of literally hundreds of thousands of machines.

Portable: Most operating systems are supported, including Linux, Microsoft Windows, FreeBSD, OpenBSD, Solaris, IRIX, Mac OS X, HP-UX, NetBSD, Sun OS, Amiga, and more.

Easy: While Nmap offers a rich set of advanced features for power users, you can start out as simply as "nmap -v -A targethost". Both traditional command line and graphical (GUI) versions are available to suit your preference. Binaries are available for those who do not wish to compile Nmap from source.

Free: The primary goals of the Nmap Project is to help make the Internet a little more secure and to provide administrators/auditors/hackers with an advanced tool for exploring their networks. Nmap is available for free download, and also comes with full source code that you may modify and redistribute under the terms of the license.

Well Documented: Significant effort has been put into comprehensive and up-to-date man pages, whitepapers, tutorials, and even a whole book! Find them in multiple languages here.

Supported: While Nmap comes with no warranty, it is well supported by a vibrant community of developers and users. Most of this interaction occurs on the Nmap mailing lists. Most bug reports and questions should be sent to the nmap-dev list, but only after you read the guidelines. We recommend that all users subscribe to the low-traffic nmap-hackers announcement list. You can also find Nmap on Facebook and Twitter. For real-time chat, join the #nmap channel on Freenode or EFNet.

Acclaimed: Nmap has won numerous awards, including "Information Security Product of the Year" by Linux Journal, Info World and Codetalker Digest. It has been featured in hundreds of magazine articles, several movies, dozens of books, and one comic book series. Visit the press page for further details.

Popular: Thousands of people download Nmap every day, and it is included with many operating systems (Redhat Linux, Debian Linux, Gentoo, FreeBSD, OpenBSD, etc). It is among the top ten (out of 30,000) programs at the Freshmeat.Net repository. This is important because it lends Nmap its vibrant development and user support communities.

Download link:
Só visivel para registados e com resposta ao tópico.

Only visible to registered and with a reply to the topic.

Links are Interchangeable - No Password - Single Extraction