How to use Nmap as a vulnerability scanner.

In our previous blog we discussed the power of Nmap and how it is considered the swiss army knife by information security professionals. We discussed that it is much more than just a port scanner for which it is most commonly used and we looked at how it can be used to evade a firewall in another blog.

Today we are going to look at another very powerful feature of Nmap and that is it’s ability to be used as a vulnerability scanner. Nmap has a feature of using different scripts and that is what makes it so powerful. One the scripts enables us to use it as a vulnerability scanner. The simple command we need to enter to do it is:

nmap –script vuln 192.168.1.1

Where 192.168.1.1 is the target we want to scan. It may not be as updated as some other vulnerability scanners but if for some reason we can’t use other scanners or dont have the time to install one and want to do it quickly then nmap can be a good alternate.

Bear in mind that running nmap as a scanner is quite a loud activity on the network.

We shall look at another feature of Nmap in our next blog.

Leave a comment