Preface

Network scanning is the process of building an inventory of IT infrastructure assets by identifying an active host on a network. Similar methods can be used by an attacker or network administrator to assess security. This procedure plays a vital role in risk assessment programs and the preparation of a security plan for your organization. Practical Network Scanning starts with the concept of network scanning and how organizations can benefit from it. Then, going forward, we delve into the different steps involved in scanning, such as service detection, firewall detection, TCP/IP port detection, and OS detection. We also implement these concepts using a few of the most prominent tools on the market, such as Nessus and Nmap. In the ...

Get Practical Network Scanning now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.