Skip to content

This Bash script performs initial and detailed scans using Nmap, a powerful network scanning tool. It checks for open ports and runs service scans to provide information about running services, vulnerabilities, and related details.

License

Notifications You must be signed in to change notification settings

JeneralMotors/EZmap

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

16 Commits
 
 
 
 
 
 
 
 

Repository files navigation

EZmap - Network Enumeration Script

Overview

EZmap is a Bash script designed for network enumeration, providing a streamlined process for scanning and gathering information about hosts on a network. It leverages the power of Nmap for host discovery, port scanning, and service identification, and it includes functionality for extracting and displaying open ports, services, and potential vulnerabilities.

Features

  • Single-Host Mode: Scan a single specified IP address for detailed information.
  • Multi-Host Mode: Perform network discovery on a specified IP range, scanning multiple hosts.
  • Automatic Port Scanning: Utilize Nmap for comprehensive port scanning.
  • Service Identification: Run service scans to identify running services on open ports.
  • Vulnerability Detection: Identify potential vulnerabilities using Nmap scripts.

Prerequisites

  • Nmap must be installed on the system.

Usage

Single-Host Mode

sudo ezmap 192.168.1.1

Multi-Host Mode

sudo ezmap 192.168.1.0/24

About

This Bash script performs initial and detailed scans using Nmap, a powerful network scanning tool. It checks for open ports and runs service scans to provide information about running services, vulnerabilities, and related details.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published