graph TD
A[Network Scanning Tools] --> B[Port Scanners]
A --> C[Service Identification]
A --> D[Vulnerability Assessment]
A --> E[Reconnaissance Tools]
Nmap: The Swiss Army Knife of Scanning
Installation
sudo apt-get update
sudo apt-get install nmap
Basic Scanning Techniques
## Basic network scan
nmap 192.168.1.0/24
## Comprehensive service detection
nmap -sV -p- 192.168.1.100
Nmap Scanning Modes
Scan Type |
Flag |
Description |
SYN Scan |
-sS |
Stealth scanning |
TCP Connect |
-sT |
Full TCP connection |
UDP Scan |
-sU |
UDP port discovery |
Version Detection |
-sV |
Service version identification |
Installation
sudo apt-get install netcat
Practical Examples
## Port scanning
nc -zv 192.168.1.100 22-80
## Banner grabbing
nc -v 192.168.1.100 80
Masscan: High-Speed Port Scanner
Installation
sudo apt-get install masscan
Quick Scanning
## Rapid network scanning
sudo masscan 192.168.1.0/24 -p22,80,443
Enum4linux: SMB/LDAP Enumeration
Installation
sudo apt-get install enum4linux
Usage Example
## Enumerate SMB information
enum4linux -a 192.168.1.100
OpenVAS
sudo apt-get install openvas
Nessus (Commercial)
- Advanced vulnerability detection
- Comprehensive reporting
LabEx Recommended Workflow
- Network Discovery
- Port Identification
- Service Fingerprinting
- Vulnerability Assessment
Best Practices
- Always get proper authorization
- Use minimal, precise scanning
- Understand network topology
- Maintain strict confidentiality
Advanced Scanning Techniques
Scripting with Nmap
## Custom NSE scripts
nmap --script=vuln 192.168.1.100
Tool |
Speed |
Stealth |
Depth |
Complexity |
Nmap |
Medium |
High |
Deep |
Medium |
Masscan |
Very High |
Low |
Shallow |
Low |
Netcat |
Low |
Medium |
Basic |
Low |
Security Considerations
- Use scanning tools responsibly
- Respect legal boundaries
- Protect sensitive information
- Follow organizational policies
Continuous Learning
At LabEx, we emphasize practical, ethical approach to network scanning and enumeration techniques.