domingo, 28 de mayo de 2023

Nmap: Getting Started Guide


Nmap is a free utility tool for network discovery, port scanning and security auditing, even though we can use it for more than that but in this article we will learn how to do these three things with nmap.

The original author of nmap is Gordon Lyon (Fyodor). Nmap is licensed under GPL v2 and has available ports in many different languages. Nmap is available for Linux, Windows, and Mac OS X. You can download your copy of nmap from their website.

Lets get started with nmap.

When performing pentests we always look for networks we are going to attack. We need to identify live hosts on the network so that we can attack them. There are plenty of tools available for finding live hosts on a network but nmap is one of the best tools for doing this job.

Lets start with simple host (target) discovery scans i,e scans that will tell us which ip address is up on our target network. Those ip addresses which are up on our target network are the ones that are assigned to a device connected on our target network. Every device on the network is going to have a unique ip address.
To perform a simple host discovery scan we use the following command

nmap -v -sn 10.10.10.0/24




flags we used in the above command are
-v for verbose output
-sn to disable port scan (we don't want to scan for ports right now)

Following the flags is the ip address of the target network on which we want to look for live hosts. The /24 at the end of the ip address is the CIDR that specifies the subnet of the network on which we are looking for live hosts.

After running the above command you should get a list of live hosts on your target network.
If you just want to know the list of ip addresses your command is going to scan, you can use the -sL flag of the nmap like this.

nmap -sL 10.10.10.0/24

this command will simply output the list of ip addresses to scan.

We sometimes want to do dns resolution (resolving ip addresses to domain names) when performing our network scans and sometimes we don't want dns resolution. While performing a host discovery scan with nmap if we want to perform dns resolution we use -R flag in our command like this:

nmap -v -sn -R 10.10.10.0/24

And if we don't want to perform dns resolution of hosts during our scan we add the -n flag to our command like this:

nmap -v -sn -n 10.10.10.0/24

After we have discovered the hosts that are up on our target network, we usually put the ip addresses of these hosts into a file for further enumeration.

Next step in our enumeration would be to detect which operating system and which ports are running on these live hosts, for that we run this command:

nmap -O -v 10.10.10.119


here we use -O (capital o not zero) for operating system detection and by default nmap performs SYN Scan for port discovery. However nmap scans for 1000 ports only by default of a particular host.

To make nmap go over a list of ip addresses in a file we use -iL flag like this:

nmap -O -v -iL targetlist

where targetlist is the name of the file which contains ip addresses that we want to perform port scan on.

To make nmap scan all the ports of a target we use the -p flag like this:

nmap -p- -v 10.10.10.121

We can also specify a range of ports using the -p flag like this:

nmap -p1-500 -v 10.10.10.121

here 1-500 means scan all the ports from 1 to 500.

We can use a number of scan techniques to discover open ports on our network but I will only discuss some of them for brevity.

We can perform a TCP SYN scan using nmap with -sS flag like this:

nmap -sS -v 10.10.10.150

We have also flags for TCP connect and ACK scans which are -sT -sA

nmap -sT -v 10.10.10.150

nmap -sA -v 10.10.10.150

We can also perform UDP scan as well instead of TCP scan using -sU flag

nmap -sU -v 10.10.10.150

We can perform TCP Null, FIN, and Xmas scans using the flags -sN, -sF, -sX

nmap -sN -v 10.10.10.150

nmap -sF -v 10.10.10.150

nmap -sX -v 10.10.10.150

If you don't know what these scans are then please visit Port Scanning Techniques and Algorithms for explanation.

After discovering the open ports on our target host, we want to enumerate what services are running on those open ports. To enumerate services and versions information on open ports we use the -sV flag like this:

nmap -sV -v 10.10.10.118

This should give us information about what services are running on what ports and what versions of those services are running on the target host.

nmap has an interesting feature called NSE nmap scripting engine. It allows users to write their own scripts, using the Lua programming language, to automate a wide variety of networking tasks. nmap ships with a diverse set of scripts which are very helpful to enumerate a target. To use the nmap default set of scripts while enumerating the target, we use the -sC flag like this:

nmap -sC -sV -v 10.10.10.118

We can also save the results of our nmap scans to a file using the -o flag like this

nmap -sC -sV -v -oA defaultscan 10.10.10.119

here -oA tells the nmap to output results in the three major formats at once and defaultscan is the name of the file that will be prepended to all the three output files.

This is the end of this short tutorial see you next time.

References:
https://nmap.org/book/scan-methods-null-fin-xmas-scan.html

Related word


  1. Hack Tools
  2. Hacking Tools For Mac
  3. Pentest Tools Linux
  4. Hack Tools Pc
  5. Growth Hacker Tools
  6. Hacker Tools Mac
  7. Hacking Tools
  8. Hacker Hardware Tools
  9. Hacking Tools Software
  10. Hacking Tools Free Download
  11. Growth Hacker Tools
  12. What Are Hacking Tools
  13. Hacking Tools For Games
  14. New Hack Tools
  15. Tools 4 Hack
  16. New Hacker Tools
  17. Pentest Tools Subdomain
  18. Hacker Tools For Mac
  19. Hacking Tools Hardware
  20. Pentest Tools Online
  21. Best Hacking Tools 2019
  22. Hacker Tools For Ios
  23. Hacking Tools Windows
  24. Pentest Tools Apk
  25. Hack Tools
  26. Best Pentesting Tools 2018
  27. Pentest Tools Free
  28. Pentest Tools Review
  29. Wifi Hacker Tools For Windows
  30. Pentest Tools Port Scanner
  31. Pentest Reporting Tools
  32. Hacker Security Tools
  33. Pentest Tools Alternative
  34. Pentest Tools Online
  35. Pentest Tools List
  36. Pentest Tools Github
  37. Hacking Tools Pc
  38. Hacker Tools Apk
  39. Hacking Tools For Mac
  40. Hacker Tools For Mac
  41. Pentest Tools Free
  42. How To Hack
  43. Hack Tools Online
  44. Hack Tools Mac
  45. Hacker Tools Free Download
  46. Hacker Tools Apk Download
  47. Github Hacking Tools
  48. Hacker Tools For Pc
  49. Computer Hacker
  50. Wifi Hacker Tools For Windows
  51. Pentest Tools Android
  52. Hacking Tools Mac
  53. Best Hacking Tools 2019
  54. Hacking Tools For Pc
  55. How To Install Pentest Tools In Ubuntu
  56. Hacking Tools Hardware
  57. What Are Hacking Tools
  58. How To Make Hacking Tools
  59. Nsa Hack Tools Download
  60. Pentest Tools Url Fuzzer
  61. Pentest Automation Tools
  62. Pentest Tools Nmap
  63. Hacking Tools For Beginners
  64. Bluetooth Hacking Tools Kali
  65. Hacking Tools For Games
  66. Pentest Tools For Windows
  67. Hacking Tools Mac
  68. Blackhat Hacker Tools
  69. Nsa Hack Tools Download
  70. Hacker Tools
  71. Nsa Hack Tools Download
  72. Pentest Box Tools Download
  73. Hacker Tools Free Download
  74. Tools For Hacker
  75. Install Pentest Tools Ubuntu
  76. Pentest Tools Url Fuzzer
  77. Hack Tools For Pc
  78. Pentest Tools Url Fuzzer
  79. Hacking Tools
  80. Physical Pentest Tools
  81. Top Pentest Tools
  82. Pentest Tools For Windows
  83. Hacking Tools Free Download
  84. Hacker Tools List
  85. Pentest Tools Port Scanner
  86. Ethical Hacker Tools
  87. Hack Tool Apk
  88. Pentest Tools Apk
  89. Termux Hacking Tools 2019
  90. Hacker
  91. Hacking Tools For Mac
  92. Hack Tools Download
  93. Hacking Tools Windows
  94. Nsa Hack Tools Download
  95. Hacking Tools Online
  96. Pentest Tools For Windows
  97. What Are Hacking Tools
  98. Pentest Tools Download
  99. Termux Hacking Tools 2019
  100. Pentest Tools Apk
  101. Hacks And Tools
  102. Pentest Tools Apk
  103. Pentest Tools Nmap
  104. Hack Tools For Mac
  105. Physical Pentest Tools
  106. Pentest Tools Kali Linux
  107. Hack Tool Apk
  108. Pentest Tools Nmap
  109. Hacker Tools Online
  110. Hacking Tools And Software
  111. Hacking Tools Kit
  112. What Are Hacking Tools
  113. Pentest Tools Free
  114. Hacking App
  115. Hacking Apps
  116. Hacking Tools Mac
  117. Blackhat Hacker Tools
  118. Hacker Tool Kit
  119. Hacking Tools For Windows Free Download
  120. Nsa Hack Tools Download
  121. Hacking Tools Windows
  122. Hacking Tools Download
  123. Hacker Security Tools
  124. Easy Hack Tools
  125. Hacking Tools 2019
  126. Hacker Tool Kit
  127. Android Hack Tools Github
  128. Pentest Tools Nmap
  129. Hacking Tools For Beginners
  130. Hacker Tools
  131. Pentest Tools Windows
  132. Hacker Tools Apk Download
  133. Hack Tools For Mac
  134. Game Hacking
  135. Pentest Tools Tcp Port Scanner
  136. Pentest Tools For Mac
  137. Hackrf Tools
  138. World No 1 Hacker Software
  139. Kik Hack Tools
  140. Pentest Tools Find Subdomains
  141. Hacker Tools Free
  142. Hacker Tools Apk Download
  143. Pentest Reporting Tools
  144. Hacker Tools Apk Download
  145. Android Hack Tools Github
  146. Pentest Box Tools Download
  147. Hacking Tools Windows 10
  148. Hacker Tools
  149. Hacking Tools Usb
  150. Hack Tools For Ubuntu
  151. Hack Rom Tools
  152. Hacker Tools List
  153. Hack Tools For Games
  154. Hacking Tools For Windows 7
  155. Top Pentest Tools
  156. Hacker Tools Online
  157. Hacker Tools 2019
  158. Hack Tool Apk
  159. Hack Tools For Games
  160. Pentest Tools Apk
  161. Hacking Tools
  162. Pentest Tools Apk
  163. Beginner Hacker Tools
  164. Hack Tools For Windows
  165. Blackhat Hacker Tools
  166. Hacker Tools Mac
  167. Hacker Tools 2020
  168. Hacker Tools Software
  169. Blackhat Hacker Tools
  170. Hacking Tools For Beginners

No hay comentarios:

Publicar un comentario