Summary

This chapter gave an overview of the additional tools that ship with the Nmap suite, and the various tasks that we can accomplish using them. Although Nmap itself is wonderful, in order to have the full breadth of Nmap's usefulness, we need to use some of the packaged tools as well.

In the next chapter, we will learn how to use Nmap with other tools outside of the Nmap suite, in order to conduct a fully functional security assessment, or penetration tests.

Get Nmap Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.