sábado, 29 de agosto de 2020

Nmap: Getting Started Guide


Nmap is a free utility tool for network discovery, port scanning and security auditing, even though we can use it for more than that but in this article we will learn how to do these three things with nmap.

The original author of nmap is Gordon Lyon (Fyodor). Nmap is licensed under GPL v2 and has available ports in many different languages. Nmap is available for Linux, Windows, and Mac OS X. You can download your copy of nmap from their website.

Lets get started with nmap.

When performing pentests we always look for networks we are going to attack. We need to identify live hosts on the network so that we can attack them. There are plenty of tools available for finding live hosts on a network but nmap is one of the best tools for doing this job.

Lets start with simple host (target) discovery scans i,e scans that will tell us which ip address is up on our target network. Those ip addresses which are up on our target network are the ones that are assigned to a device connected on our target network. Every device on the network is going to have a unique ip address.
To perform a simple host discovery scan we use the following command

nmap -v -sn 10.10.10.0/24




flags we used in the above command are
-v for verbose output
-sn to disable port scan (we don't want to scan for ports right now)

Following the flags is the ip address of the target network on which we want to look for live hosts. The /24 at the end of the ip address is the CIDR that specifies the subnet of the network on which we are looking for live hosts.

After running the above command you should get a list of live hosts on your target network.
If you just want to know the list of ip addresses your command is going to scan, you can use the -sL flag of the nmap like this.

nmap -sL 10.10.10.0/24

this command will simply output the list of ip addresses to scan.

We sometimes want to do dns resolution (resolving ip addresses to domain names) when performing our network scans and sometimes we don't want dns resolution. While performing a host discovery scan with nmap if we want to perform dns resolution we use -R flag in our command like this:

nmap -v -sn -R 10.10.10.0/24

And if we don't want to perform dns resolution of hosts during our scan we add the -n flag to our command like this:

nmap -v -sn -n 10.10.10.0/24

After we have discovered the hosts that are up on our target network, we usually put the ip addresses of these hosts into a file for further enumeration.

Next step in our enumeration would be to detect which operating system and which ports are running on these live hosts, for that we run this command:

nmap -O -v 10.10.10.119


here we use -O (capital o not zero) for operating system detection and by default nmap performs SYN Scan for port discovery. However nmap scans for 1000 ports only by default of a particular host.

To make nmap go over a list of ip addresses in a file we use -iL flag like this:

nmap -O -v -iL targetlist

where targetlist is the name of the file which contains ip addresses that we want to perform port scan on.

To make nmap scan all the ports of a target we use the -p flag like this:

nmap -p- -v 10.10.10.121

We can also specify a range of ports using the -p flag like this:

nmap -p1-500 -v 10.10.10.121

here 1-500 means scan all the ports from 1 to 500.

We can use a number of scan techniques to discover open ports on our network but I will only discuss some of them for brevity.

We can perform a TCP SYN scan using nmap with -sS flag like this:

nmap -sS -v 10.10.10.150

We have also flags for TCP connect and ACK scans which are -sT -sA

nmap -sT -v 10.10.10.150

nmap -sA -v 10.10.10.150

We can also perform UDP scan as well instead of TCP scan using -sU flag

nmap -sU -v 10.10.10.150

We can perform TCP Null, FIN, and Xmas scans using the flags -sN, -sF, -sX

nmap -sN -v 10.10.10.150

nmap -sF -v 10.10.10.150

nmap -sX -v 10.10.10.150

If you don't know what these scans are then please visit Port Scanning Techniques and Algorithms for explanation.

After discovering the open ports on our target host, we want to enumerate what services are running on those open ports. To enumerate services and versions information on open ports we use the -sV flag like this:

nmap -sV -v 10.10.10.118

This should give us information about what services are running on what ports and what versions of those services are running on the target host.

nmap has an interesting feature called NSE nmap scripting engine. It allows users to write their own scripts, using the Lua programming language, to automate a wide variety of networking tasks. nmap ships with a diverse set of scripts which are very helpful to enumerate a target. To use the nmap default set of scripts while enumerating the target, we use the -sC flag like this:

nmap -sC -sV -v 10.10.10.118

We can also save the results of our nmap scans to a file using the -o flag like this

nmap -sC -sV -v -oA defaultscan 10.10.10.119

here -oA tells the nmap to output results in the three major formats at once and defaultscan is the name of the file that will be prepended to all the three output files.

This is the end of this short tutorial see you next time.

References:
https://nmap.org/book/scan-methods-null-fin-xmas-scan.html

More info


  1. Pentest Tools List
  2. Hack Tools Github
  3. Hacking Tools Kit
  4. Tools For Hacker
  5. Hacking Tools For Windows 7
  6. How To Install Pentest Tools In Ubuntu
  7. Pentest Tools Github
  8. Hacking Apps
  9. Best Pentesting Tools 2018
  10. Hacker Tools For Windows
  11. Hack Tools For Pc
  12. Pentest Tools Framework
  13. Hacker Tools Free Download
  14. Hacking Tools 2020
  15. Hacker Tools Apk
  16. Hack Tools 2019
  17. Tools For Hacker
  18. Pentest Tools
  19. Pentest Tools
  20. Hacker Security Tools
  21. Hacking Tools Pc
  22. Hack Tool Apk No Root
  23. Hack Tools For Windows
  24. Pentest Tools For Mac
  25. Hacking Tools Free Download
  26. Hack Tools
  27. Android Hack Tools Github
  28. Hacking Tools Name
  29. Ethical Hacker Tools
  30. Hacking Tools For Mac
  31. Hacking Tools Online
  32. Hacker Hardware Tools
  33. Android Hack Tools Github
  34. Pentest Tools
  35. Hackers Toolbox
  36. Bluetooth Hacking Tools Kali
  37. Computer Hacker
  38. Computer Hacker
  39. Hacker Tool Kit
  40. Hack Tools Mac
  41. Hacking Tools 2019
  42. Hack Tool Apk No Root
  43. Hacking App
  44. Pentest Tools Subdomain
  45. How To Make Hacking Tools
  46. Hacking Tools For Windows
  47. Pentest Tools Open Source
  48. Hack App
  49. Hackers Toolbox
  50. Game Hacking
  51. Best Pentesting Tools 2018
  52. Hack Tools Online
  53. Pentest Tools Free
  54. Hack Tools For Windows
  55. Pentest Automation Tools
  56. Hacker Tools Free
  57. Hacker Security Tools
  58. Hackrf Tools
  59. Pentest Tools Kali Linux
  60. Hacker Tools For Pc
  61. Pentest Box Tools Download
  62. Hack Tools Download
  63. Hack Tools Download
  64. Pentest Reporting Tools
  65. Wifi Hacker Tools For Windows
  66. Pentest Tools List
  67. Pentest Recon Tools
  68. Kik Hack Tools
  69. Hacking Tools
  70. Beginner Hacker Tools
  71. Termux Hacking Tools 2019
  72. Top Pentest Tools
  73. Pentest Box Tools Download
  74. Hack Tools Online
  75. Pentest Tools
  76. Blackhat Hacker Tools
  77. Pentest Tools Open Source
  78. How To Make Hacking Tools
  79. Hacker Tools For Pc
  80. Hacker
  81. Hackers Toolbox
  82. Hacker Tools Hardware
  83. Hacker Tool Kit
  84. Hack Tools For Games
  85. New Hacker Tools
  86. Hacker Tools Hardware
  87. Hacking Tools For Windows Free Download
  88. Hacking Tools Free Download
  89. Hack Rom Tools
  90. Pentest Tools Linux
  91. Hacker Techniques Tools And Incident Handling
  92. Hacker
  93. Pentest Tools Website Vulnerability
  94. Easy Hack Tools
  95. Hak5 Tools
  96. Pentest Tools For Mac
  97. Wifi Hacker Tools For Windows
  98. Pentest Tools Nmap
  99. Bluetooth Hacking Tools Kali
  100. Hacking Tools Usb
  101. Hacking Apps
  102. Pentest Tools For Android
  103. Pentest Tools Framework
  104. Hack Tool Apk No Root
  105. What Is Hacking Tools
  106. Hack Apps
  107. Hack Tools For Ubuntu
  108. Hacking Tools Software
  109. Hacker Tools For Pc
  110. Github Hacking Tools
  111. Hacking Tools Hardware
  112. Hacker Tools For Windows
  113. Hack App
  114. Hacking Tools
  115. Pentest Tools For Windows
  116. Hacker Tools 2019
  117. Hack Tool Apk No Root
  118. Hacker Tools
  119. Pentest Box Tools Download
  120. Ethical Hacker Tools
  121. Pentest Box Tools Download
  122. Hacking Tools Windows
  123. Computer Hacker
  124. Pentest Tools Free
  125. Pentest Tools Website Vulnerability
  126. Hacking Tools For Games

Nenhum comentário:

Postar um comentário