How To

How to Use Zenmap – Nmap Network Scanning Tool in Windows

Running Nmap on Windows is not as difficult or problematic as it was in the past. Nmap is supported on Windows 7 and higher with performance close to if not quite as good as Linux based operating systems. The majority of users still do use *nix based systems however a good number of people use it on Windows.

By installing Nmap on your Windows based systems you have quick access to the worlds best port scanner for quick testing and troubleshooting. In addition you have ncat available for everything from easy network services testing to a HTTP proxy in an executable. I am a big fan of ncat and encourage any admin or techie to explore the options.

Zenmap is an excellent GUI front-end to the Nmap core scanning engine. It has some pretty nifty features that are unable to be done with the command line version, in particular the network mapping capability. This rivals commercial network mapping tools that perform a similar function and is a nice feature.

Zenmap is available on Windows and Linux distributions, it can be a great introduction for those less familiar with the command line.

To install the Windows version of Nmap simply download the executable installer and click through the wizard. It is your standard Next | Next | Next | finish… all done. To make things a bit more convenient I recommend adding the install location to your Windows path. By adding path to Nmap to your system path you are able to run nmap or ncat from any command window.

To Top

Pin It on Pinterest

Share This