Nmap with Dradis

Network discovery and security scans

  • Upload Nmap XML to create nodes and node details in a Dradis project
  • Combine Nmap results with results from other testing tools and automatically discard, group, and update findings
  • Centralized security engagement info and findings make it simple to collaborate across teams to keep everyone up-to-date
  • Generate high-quality, customized vulnerability or pentest reports that include Nmap findings without hours of manual work

Nmap is a network discovery and security auditing utility. Use Nmap to scan networks of all sizes to determine what hosts are available, services offered, os and versions, and dozens of other characteristics. Import Nmap files as nodes/hosts into Dradis to create detailed network maps filled with critical details and structure your security assessment.

Ready to use Nmap and Dradis?
Get Started Today
We've been using Dradis Pro for over a three years now and it's really helped us speed up our testing and ensure that we're providing a consistent service to our customers. One of the best things is that it's a developing platform and great new features come along all the time.
Rory McCune's picture

- Rory McCune

Director at ScotSTS

Streamline InfoSec Project Delivery

Learn practical tips to reduce the overhead that drags down security assessment delivery with this 5-day course. These proven, innovative, and straightforward techniques will optimize all areas of your next engagement including:

  • Scoping
  • Scheduling
  • Project Planning
  • Delivery
  • Intra-team Collaboration
  • Reporting and much more...

Your email is kept private. We don't do the spam thing.