• Anglický jazyk

Open source network management software

Autor:

Source: Wikipedia. Pages: 37. Chapters: Ping, Traceroute, Tcpdump, Cacti, Nmap, Zentyal, Wireshark, Metasploit Project, Zenoss, Rapid7, Netcat, Pcap, Nagios, Opsi, Zabbix, Mylogon, Pandora FMS, Shinken, OpenNMS, Cfengine, Ngrep, DSniff, Ganglia, RRDtool,... Viac o knihe

Na objednávku

14.17 €

bežná cena: 16.10 €

O knihe

Source: Wikipedia. Pages: 37. Chapters: Ping, Traceroute, Tcpdump, Cacti, Nmap, Zentyal, Wireshark, Metasploit Project, Zenoss, Rapid7, Netcat, Pcap, Nagios, Opsi, Zabbix, Mylogon, Pandora FMS, Shinken, OpenNMS, Cfengine, Ngrep, DSniff, Ganglia, RRDtool, Conserver, Net-SNMP, Multi Router Traffic Grapher, Network Security Toolkit, M23 software distribution system, Collectd, Routers2, W3af, Paping, Observium, Packetsquare, FreeNATS, Etherape, PacketFence, TCP Gender Changer, Argus, Mausezahn, Arping, Munin, NetXMS, Prefix WhoIs, TclMon, Isyvmon, Xymon, Thresh, N2rrd, Admon, WarVOX, SNMPTT, Netdisco, RANCID, Big Sister, Snoop, Fully Automatic Installation, Sguil, Network Console on Acid, Tcptrace, Icinga, Arpwatch. Excerpt: Nmap (Network Mapper) is a security scanner originally written by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich) used to discover hosts and services on a computer network, thus creating a "map" of the network. To accomplish its goal, Nmap sends specially crafted packets to the target host and then analyzes the responses. Unlike many simple port scanners that just send packets at some predefined constant rate, Nmap accounts for the network conditions (latency fluctuations, network congestion, the target interference with the scan) during the run. Also, owing to the large and active user community providing feedback on its features and contributing back, Nmap has succeeded to extend its discovery capabilities beyond basic host being up/down or port being open/closed to being able to determine operating system of the target, names and versions of the listening services, estimate uptime, the type of device, presence of the firewall. Nmap runs on Linux, Microsoft Windows, Solaris, HP-UX and BSD variants (including Mac OS X), and also on AmigaOS and SGI IRIX. Linux is the most popular Nmap platform with Windows following it closely. Nmap features include: In addition to these Nmap can provide further information on targets, including reverse DNS names, device types, and MAC addresses. Typical uses of Nmap: nmap e.g. : scanme.nmap.org, microsoft.com/24, 192.168.0.1; 10.0.0-255.1-254 (The command is nmap scanme.nmap.org and similar) nmap -O nmap -sV nmap -T0 -sV -O NmapFE, originally written by Zach Smith, was Nmap's official GUI for Nmap versions 2.2 to 4.22. For Nmap 4.50 (originally in the 4.22SOC development series) NmapFE was replaced with Zenmap, a new graphical user interface based on UMIT, developed by Adriano Monteiro Marques. Various web-based interfaces have also been availa

  • Vydavateľstvo: Books LLC, Reference Series
  • Rok vydania: 2012
  • Formát: Paperback
  • Rozmer: 246 x 189 mm
  • Jazyk: Anglický jazyk
  • ISBN: 9781156553572

Generuje redakčný systém BUXUS CMS spoločnosti ui42.