Chapter 2. Network Fundamentals

Before it's possible for us to use Nmap as a tool, we first need to understand the very basics of how it works. In order to scan networks (including the Internet), we must initially understand the concepts on which all networks are built. Although this book will not describe in-depth networking concepts—you won't become a packet ninja by learning to use Nmap—we do need to ensure that we can interpret the scan results from standard and advanced Nmap scans. Without the fundamentals of networking, we will not be able to scan at all!

The following topics will be covered in this chapter:

  • How networks work
  • The difference between TCP and UDP
  • An introduction to ports
  • How port scanning works
  • How service version detection and banner ...

Get Nmap Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.