preview

Essay On Wireshark And Nmap Vulnerability Assessment Tools

Satisfactory Essays

Lookman Omisore UMUC CST 610 The use of Wireshark and Network Mapper (Nmap) vulnerability assessment tools will identify potential flaws in the Microsoft and Linux operating systems. In order for an attacker to breach into the computer system; the attacker needs to either be using the Wireshark or Nmap tool. First, a machine needs to selected by using a variety of techniques like port scanning and so forth. Once the targeted system has been identified, the tool is initated and the attacker can sweep through the entire network for weaknesses and open network ports. Wireshark is an open source network packet analyzer that functions by capturing and displaying live network for both Windows and Linux operating systems. Wireshark

Get Access