WinBox - MikroTik RouterOS Management Tool

Download Winbox

GNS3 - Virtual Network Simulator

GNS3 is an open source, free network simulator.

Download GNS3

Oracle VM VirtualBox - Hypervisor

VirtualBox is a general-purpose full virtualizer for x86 hardware, targeted at server, desktop and embedded use.

Nmap - the Network Scanner

Nmap, short for "Network Mapper," is a powerful open-source network scanning tool used for discovering hosts and services on a computer network, thus creating a "map" of the network. It's widely used by network administrators, security professionals, and individuals interested in network exploration and security auditing.

Nmap can perform tasks such as:

  1. Host discovery: Determining which hosts are active on a network.
  2. Port scanning: Identifying which ports are open on target hosts.
  3. Service version detection: Determining which services are running on the open ports.
  4. Operating system detection: Attempting to determine the operating system running on the target system based on various characteristics.

It provides a range of options and features, making it versatile for a variety of network scanning tasks. Nmap can be run from the command line interface (CLI) and also has a graphical user interface (GUI) called Zenmap for those who prefer a more visual approach.

Download Nmap