Skip to main content

Cyware Orchestrate

Nmap (Network Mapper)

App Vendor: Nmap (Network Mapper)

App Category: Network Security, Vulnerability Management

Connector Version: 1.0.0

API Version: 1.0.0

About App

Nmap (Network Mapper), is a free, open-source tool for vulnerability scanning and network discovery. Network administrators can use Nmap to identify what devices are running on their systems, discover hosts that are available and the services they offer, find open ports, and detect security risks.

The Nmap (Network Mapper) app is configured with the Orchestrate application to perform the following actions:

Action Name

Description

Get Host Details

This action retrieves the basic details of a host on the Nmap application.

Run Network Scan

This action is used to run a network scan on the Nmap application.

Configuration Parameters

The Nmap app does not require any configuration parameter to communicate with the Nmap application.

Action: Get Host Details

This action retrieves the basic details of a host on the Nmap application.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Host

Enter the host value to get the details.

Example:

"1.1.1.1"

Text

Required

Allowed values:

  • ip address (ipv4)

  • domain (fqdn, cidr)

Ports

Enter the ports as comma-separated list.

Example:

"21, 80, 443, 135, 139, 445"

Any

Optional

Default ports:

  • 21

  • 80

  • 443

  • 135

  • 139

  • 445

Action: Run Network Scan

This action is used to run a network scan on the Nmap application.

Action Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Host

Enter the host value to run the network scan.

Example:

"1.1.1.1"

Text

Required

Allowed values:

  • ip address (ipv4, ipv6)

  • domain (fqdn, cidr)

Ports

Enter the ports as a comma-separated list.

Example:

"21, 80, 443, 135, 139, 445"

Any

Required

Default ports:

  • 21

  • 80

  • 443

  • 135

  • 139

  • 445

Argument

Enter any additional arguments required to run the network scan.

Any

Required