We obtained all of the information we need to attack our target, from what Operating Systems it has to which ports it has open and which software it has running on those open ports. We even went as deep as discovering the version of the software.

However before we actually attack the target and try to exploit it there is one more step to perform which is called Vulnerability Analysis. Thats right, we have all the information we need but now in Vulnerability Analysis we are going to see if those programs that are running on the target machine are fully secured or if they might have some security flaw ? Maybe they are outdated ? We don't know that yet! All of this we will see in the Vulnerability Analysis.

But before we perform vulnerability analysis we are going to do a small project. And not just any project but out first coding project!

We are going to see how we can create a simple Portscanner using Python 3.

And by the way for all of you that are not a fan of command line tools, you can check out a tool exactly the same as nmap, it just has a graphical user interface! The tool is called Zenmap.