Private Universities With Nursing Programs University

- 19.13

Admissions I Georgia Baptist College of Nursing
photo src: nursing.mercer.edu

Nmap (Network Mapper) is a security scanner, originally written by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich), used to discover hosts and services on a computer network, thus building a "map" of the network. To accomplish its goal, Nmap sends specially crafted packets to the target host(s) and then analyzes the responses.

The software provides a number of features for probing computer networks, including host discovery and service and operating-system detection. These features are extensible by scripts that provide more advanced service detection, vulnerability detection, and other features. Nmap can adapt to network conditions including latency and congestion during a scan. The Nmap user community continues to develop and refine the tool.

Nmap started as a Linux-only utility, but porting to Windows, Solaris, HP-UX, BSD variants (including OS X), AmigaOS, and IRIX have followed. Linux is the most popular platform, followed closely by Windows.


American Association of Colleges of Nursing | Introducing the New ...
photo src: www.aacn.nche.edu


Maps, Directions, and Place Reviews



Features

Nmap features include:

  • Host discovery - Identifying hosts on a network. For example, listing the hosts that respond to TCP and/or ICMP requests or have a particular port open.
  • Port scanning - Enumerating the open ports on target hosts.
  • Version detection - Interrogating network services on remote devices to determine application name and version number.
  • OS detection - Determining the operating system and hardware characteristics of network devices.
  • Scriptable interaction with the target - using Nmap Scripting Engine (NSE) and Lua programming language.

Nmap can provide further information on targets, including reverse DNS names, device types, and MAC addresses.

Typical uses of Nmap:

  • Auditing the security of a device or firewall by identifying the network connections which can be made to, or through it.
  • Identifying open ports on a target host in preparation for auditing.
  • Network inventory, network mapping, maintenance and asset management.
  • Auditing the security of a network by identifying new servers.
  • Generating traffic to hosts on a network, response analysis and response time measurement.
  • Finding and exploiting vulnerabilities in a network.

Private Universities With Nursing Programs Video



Graphical interfaces

NmapFE, originally written by Zach Smith, was Nmap's official GUI for Nmap versions 2.2 to 4.22. For Nmap 4.50 (originally in the 4.22SOC development series) NmapFE was replaced with Zenmap, a new official graphical user interface based on UMIT, developed by Adriano Monteiro Marques.

Various web-based interfaces allow controlling Nmap or analysing Nmap results from a web browser. These include LOCALSCAN, nmap-web, Nmap-CGI, and IVRE.

Microsoft Windows specific GUIs exist, including NMapWin, which has not been updated since June 2003 (v1.4.0), and NMapW by Syhunt.


Interprofessional Education Experience Between the Nursing and PTA ...
photo src: www.keiseruniversity.edu


Reporting results

Nmap provides four possible output formats. All but the interactive output is saved to a file. Nmap output can be manipulated by text processing software, enabling the user to create customized reports.


BS in Nursing | Quinnipiac University
photo src: www.qu.edu


History

Nmap was first published in September 1997, as an article in Phrack Magazine with source-code included. With help and contributions of the computer security community, development continued. Enhancements included operating system fingerprinting, service fingerprinting, code rewrites (C to C++), additional scan types, protocol support (e.g. IPv6, SCTP) and new programs that complement Nmap's core features. Changes include:

  • 12 December 1998--Nmap 2.00 is released, including Operating System fingerprinting
  • 11 April 1999--NmapFE, a GTK+ front end, is bundled with Nmap
  • 7 December 2000--Windows port
  • 28 August 2002--Rewrite from C to C++
  • 16 September 2003--The first public release to include service version detection
  • 31 August 2004--Core scan engine rewritten for version 3.70. New engine is called ultra_scan
  • Summer 2005--Nmap selected for participation in Google Summer of Code. Added features included Zenmap, Nmap Scripting Engine (NSE), Ncat, and 2nd-generation OS detection.
  • 13 December 2007--Nmap 4.50, the 10th Anniversary Edition, was released. Included Zenmap, 2nd-generation OS detection, and the Nmap Scripting Engine
  • 30 March 2009--Emergency release of Nmap 4.85BETA5, leveraging NSE to detect Conficker infections
  • 16 July 2009--5.00 included netcat-replacement Ncat and Ndiff scan comparison tool
  • 28 January 2011--5.50 included Nping packet generation
  • 21 May 2012--6.00 released with full IPv6 support.
  • November 9, 2015 (2015-11-09) Nmap 7.00

The Nmap Changelog records all changes.


Top 50 Online MBA Programs 2015 | Super Scholar
photo src: superscholar.org


Ethical issues and legality

Nmap is a tool that can be used to discover services running on Internet connected systems. Like any tool it could potentially be used for black hat hacking, as a precursor to attempts to gain unauthorized access to computer systems. Nmap is more often used by security and systems administration to assess networks for vulnerabilities.

System administrators can use Nmap to search for unauthorized servers, or for computers that do not conform to security standards.

Nmap is related to vulnerability assessment tools such as Nessus, which test for common vulnerabilities in open ports. The included NSE scripts that are packaged with modern versions of Nmap are able to perform vulnerability checks against discovered services.

In some jurisdictions, unauthorized port scanning is illegal.


Touching Lives: The Story of Chancellor Ken Peacock / Appalachian ...
photo src: appstate.edu


In popular culture

In The Matrix Reloaded, Trinity is seen using Nmap to access a power plant's computer system, allowing Neo to "physically" break in to a building. The appearance of Nmap in the film was widely discussed on Internet forums and hailed as an unusually realistic example of hacking.

Nmap and NmapFE were used in The Listening, a 2006 movie about a former NSA officer who defects and mounts a clandestine counter-listening station high in the Italian alps.

Nmap source code can be seen in the movie Battle Royale, as well as brief views of the command line version of Nmap executing in Live Free or Die Hard and Bourne Ultimatum. In 2013, Nmap continued to make appearances in movies including popular sci-fi movie Elysium.

The film Dredd, a film adaptation of the famous Judge Dredd comics, was released in 2012 and also contains multiple Nmap scenes. Nmap is used for network reconnaissance and exploitation of the slum tower network. It is even seen briefly in the movie's trailer.

The command Nmap is widely used in the video game Hacknet, allowing to probe the network ports of a target system to hack it.


Analysis of University Postgraduate Nursing Education in Spain
photo src: www.healio.com


In academia

Nmap is an integral part of academic activities. It has been used for research involving the TCP/IP protocol suite and networking in general. As well as being a research tool, Nmap has become a research topic.


Report: Fewer than two-thirds graduate at most Wisconsin private ...
photo src: archive.jsonline.com


Sample output

  Command:- nmap -A scanme.nmap.org  Starting Nmap 6.47 ( https://nmap.org ) at 2014-12-29 20:02 CET  Nmap scan report for scanme.nmap.org (74.207.244.221)  Host is up (0.16s latency).  Not shown: 997 filtered ports  PORT     STATE SERVICE    VERSION  22/tcp   open  ssh        OpenSSH 5.3p1 Debian 3ubuntu7.1 (Ubuntu Linux; protocol 2.0)  | ssh-hostkey:  |   1024 8d:60:f1:7c:ca:b7:3d:0a:d6:67:54:9d:69:d9:b9:dd (DSA)  |_  2048 79:f8:09:ac:d4:e2:32:42:10:49:d3:bd:20:82:85:ec (RSA)  80/tcp   open  http       Apache httpd 2.2.14 ((Ubuntu))  |_http-title: Go ahead and ScanMe!  9929/tcp open  nping-echo Nping echo  Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port  Device type: general purpose|phone|storage-misc|WAP  Running (JUST GUESSING): Linux 2.6.X|3.X|2.4.X (94%), Netgear RAIDiator 4.X (86%)  OS CPE: cpe:/o:linux:linux_kernel:2.6.38 cpe:/o:linux:linux_kernel:3 cpe:/o:netgear:raidiator:4 cpe:/o:linux:linux_kernel:2.4  Aggressive OS guesses: Linux 2.6.38 (94%), Linux 3.0 (92%), Linux 2.6.32 - 3.0 (91%), Linux 2.6.18 (91%), Linux 2.6.39 (90%), Linux 2.6.32 - 2.6.39 (90%), Linux 2.6.38 - 3.0 (90%), Linux 2.6.38 - 2.6.39 (89%), Linux 2.6.35 (88%), Linux 2.6.37 (88%)  No exact OS matches for host (test conditions non-ideal).  Network Distance: 13 hops  Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel    TRACEROUTE (using port 80/tcp)  HOP RTT       ADDRESS  1   14.21 ms  151.217.192.1  2   5.27 ms   ae10-0.mx240-iphh.shitty.network (94.45.224.129)  3   13.16 ms  hmb-s2-rou-1102.DE.eurorings.net (134.222.120.121)  4   6.83 ms   blnb-s1-rou-1041.DE.eurorings.net (134.222.229.78)  5   8.30 ms   blnb-s3-rou-1041.DE.eurorings.net (134.222.229.82)  6   9.42 ms   as6939.bcix.de (193.178.185.34)  7   24.56 ms  10ge10-6.core1.ams1.he.net (184.105.213.229)  8   30.60 ms  100ge9-1.core1.lon2.he.net (72.52.92.213)  9   93.54 ms  100ge1-1.core1.nyc4.he.net (72.52.92.166)  10  181.14 ms 10ge9-6.core1.sjc2.he.net (184.105.213.173)  11  169.54 ms 10ge3-2.core3.fmt2.he.net (184.105.222.13)  12  164.58 ms router4-fmt.linode.com (64.71.132.138)  13  164.32 ms scanme.nmap.org (74.207.244.221)    OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .  Nmap done: 1 IP address (1 host up) scanned in 28.98 seconds  

Source of the article : Wikipedia



EmoticonEmoticon

 

Start typing and press Enter to search