Book Image

Securing Network Infrastructure

By : Sairam Jetty, Sagar Rahalkar
Book Image

Securing Network Infrastructure

By: Sairam Jetty, Sagar Rahalkar

Overview of this book

Digitization drives technology today, which is why it’s so important for organizations to design security mechanisms for their network infrastructures. Analyzing vulnerabilities is one of the best ways to secure your network infrastructure. This Learning Path begins by introducing you to the various concepts of network security assessment, workflows, and architectures. You will learn to employ open source tools to perform both active and passive network scanning and use these results to analyze and design a threat model for network security. With a firm understanding of the basics, you will then explore how to use Nessus and Nmap to scan your network for vulnerabilities and open ports and gain back door entry into a network. As you progress through the chapters, you will gain insights into how to carry out various key scanning tasks, including firewall detection, OS detection, and access management to detect vulnerabilities in your network. By the end of this Learning Path, you will be familiar with the tools you need for network scanning and techniques for vulnerability scanning and network protection. This Learning Path includes content from the following Packt books: •Network Scanning Cookbook by Sairam Jetty •Network Vulnerability Assessment by Sagar Rahalkar
Table of Contents (28 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

How to use Zenmap


Zenmap is the graphical interface of Nmap. It is open source and comes in the same installation package as Nmap:

Sometimes, working with command-line tools can be tedious for administrators, thus Zenmap acts as an alternate GUI option.

How do it…

Here are the steps:

  1. Open Zenmap from the list of programs.
  2. Enter the target to be scanned in the text field provided, as shown here:
  1. Select Quick scanfrom the Profile drop-down list, as shown here:
  1. This will perform a fast scan with the –F option, thereby giving results for the top 100 ports along with a detailed analysis in different tabs, as shown in the following screenshot:

The Ports/Hosts tab shows the various open ports along with the services and versions running on them based on the options selected in the scans:

The Topology tab shows the network topology detected. This will help an attacker to map the entire network in cases when entire subnets are scanned:

The Host Details tab gives information about the MAC address, the state...