Nmap with Dradis

Network discovery and security scans

  • Upload Nmap XML to create nodes and node details in a Dradis project
  • Combine Nmap results with results from other testing tools and automatically discard, group, and update findings
  • Centralized security engagement info and findings make it simple to collaborate across teams to keep everyone up-to-date
  • Generate high-quality, customized vulnerability or pentest reports that include Nmap findings without hours of manual work

Nmap is a network discovery and security auditing utility. Use Nmap to scan networks of all sizes to determine what hosts are available, services offered, os and versions, and dozens of other characteristics. Import Nmap files as nodes/hosts into Dradis to create detailed network maps filled with critical details and structure your security assessment.

Ready to use Nmap and Dradis?
Get Started Today
Dradis Pro is a game changer. We use it regularly to track our assessments and gather artifacts for the reports. Before, we had spreadsheets, lots of emails and lots of wasted time. Now, we seamlessly integrate team members, often working remotely, and have gained in efficiency and profitability.”
Allen Harper's picture

- Allen Harper

Executive Vice President at Tangible Security

Streamline InfoSec Project Delivery

Learn practical tips to reduce the overhead that drags down security assessment delivery with this 5-day course. These proven, innovative, and straightforward techniques will optimize all areas of your next engagement including:

  • Scoping
  • Scheduling
  • Project Planning
  • Delivery
  • Intra-team Collaboration
  • Reporting and much more...

Your email is kept private. We don't do the spam thing.