Skip to content

What is Nmap in Cyber Security?

Nmap is a port scanning tool used by penetration testers and hackers to identify exposed services.

Close up of a man in glasses with reflection of binary

While there are various options and configurations available to the user, the aim is to gather information on the target system, look for security flaws and potential entry points. An example of this may be scanning an external web server and identifying key open ports such as a MySQL service running on port 3306.

What is Nmap penetration testing?

An Nmap penetration test simplified refers to a penetration test in which the Nmap tool may be used by the ‘attacker’ to gather information on which services the host is using. Port scanning is often one of the first techniques an attacker would use as part of their methodology as it will expose potential attack vectors.

Do hackers use Nmap?

Although there are multiple options available to an attacker when using Nmap to port scan a target, they all tend to create a large quantity of network traffic as the scan will individually probe each port to check if the target responded with the port being open/filtered/closed.

Can Nmap scans be detected?

Intruder Detection systems (IDS) can spot these types of scans and either block the originating IP address or simply mark each port as filtered/closed.

If you like this blog post, find more content in our Glossary.