Penetration Testing – Reconnaissance with NMAP Tool

Main Article Content

Ms. Gurline Kaur
Navjot Kaur

Abstract

A penetration testing is performed on a working framework (operating system) with the desire of finding security shortcomings and misusing target OS. The objective of this testing is to discover all security vulnerabilities with no sort of really hurting the PC framework (computer system). In this research paper, we had discussed the scanning of target operating system Windows XP SP0 with using Nmap tool. We will use Nmap for finding the IP address of local host OS and also target remote host OS. We will also use some options of Nmap which will provide us more information about target ports and other useful services. The whole work is on Nmap and the attacks will be performed on Virtual machine (VMware). Kali Linux is the interface of using Nmap tool. In this research paper, we had worked with only Nmap tool for gathering the information of the target operating system. Nmap is used in reconnaissance or information gathering phase, which is the first phase of any penetration test.

Keywords: Penetration testing, Vulnerabilities, Scanning, Nmap, Ports, VMware and Kali Linux.

Downloads

Download data is not yet available.

Article Details

Section
Articles