Clickbank Products

Sunday, August 23, 2020

Nmap: Getting Started Guide


Nmap is a free utility tool for network discovery, port scanning and security auditing, even though we can use it for more than that but in this article we will learn how to do these three things with nmap.

The original author of nmap is Gordon Lyon (Fyodor). Nmap is licensed under GPL v2 and has available ports in many different languages. Nmap is available for Linux, Windows, and Mac OS X. You can download your copy of nmap from their website.

Lets get started with nmap.

When performing pentests we always look for networks we are going to attack. We need to identify live hosts on the network so that we can attack them. There are plenty of tools available for finding live hosts on a network but nmap is one of the best tools for doing this job.

Lets start with simple host (target) discovery scans i,e scans that will tell us which ip address is up on our target network. Those ip addresses which are up on our target network are the ones that are assigned to a device connected on our target network. Every device on the network is going to have a unique ip address.
To perform a simple host discovery scan we use the following command

nmap -v -sn 10.10.10.0/24




flags we used in the above command are
-v for verbose output
-sn to disable port scan (we don't want to scan for ports right now)

Following the flags is the ip address of the target network on which we want to look for live hosts. The /24 at the end of the ip address is the CIDR that specifies the subnet of the network on which we are looking for live hosts.

After running the above command you should get a list of live hosts on your target network.
If you just want to know the list of ip addresses your command is going to scan, you can use the -sL flag of the nmap like this.

nmap -sL 10.10.10.0/24

this command will simply output the list of ip addresses to scan.

We sometimes want to do dns resolution (resolving ip addresses to domain names) when performing our network scans and sometimes we don't want dns resolution. While performing a host discovery scan with nmap if we want to perform dns resolution we use -R flag in our command like this:

nmap -v -sn -R 10.10.10.0/24

And if we don't want to perform dns resolution of hosts during our scan we add the -n flag to our command like this:

nmap -v -sn -n 10.10.10.0/24

After we have discovered the hosts that are up on our target network, we usually put the ip addresses of these hosts into a file for further enumeration.

Next step in our enumeration would be to detect which operating system and which ports are running on these live hosts, for that we run this command:

nmap -O -v 10.10.10.119


here we use -O (capital o not zero) for operating system detection and by default nmap performs SYN Scan for port discovery. However nmap scans for 1000 ports only by default of a particular host.

To make nmap go over a list of ip addresses in a file we use -iL flag like this:

nmap -O -v -iL targetlist

where targetlist is the name of the file which contains ip addresses that we want to perform port scan on.

To make nmap scan all the ports of a target we use the -p flag like this:

nmap -p- -v 10.10.10.121

We can also specify a range of ports using the -p flag like this:

nmap -p1-500 -v 10.10.10.121

here 1-500 means scan all the ports from 1 to 500.

We can use a number of scan techniques to discover open ports on our network but I will only discuss some of them for brevity.

We can perform a TCP SYN scan using nmap with -sS flag like this:

nmap -sS -v 10.10.10.150

We have also flags for TCP connect and ACK scans which are -sT -sA

nmap -sT -v 10.10.10.150

nmap -sA -v 10.10.10.150

We can also perform UDP scan as well instead of TCP scan using -sU flag

nmap -sU -v 10.10.10.150

We can perform TCP Null, FIN, and Xmas scans using the flags -sN, -sF, -sX

nmap -sN -v 10.10.10.150

nmap -sF -v 10.10.10.150

nmap -sX -v 10.10.10.150

If you don't know what these scans are then please visit Port Scanning Techniques and Algorithms for explanation.

After discovering the open ports on our target host, we want to enumerate what services are running on those open ports. To enumerate services and versions information on open ports we use the -sV flag like this:

nmap -sV -v 10.10.10.118

This should give us information about what services are running on what ports and what versions of those services are running on the target host.

nmap has an interesting feature called NSE nmap scripting engine. It allows users to write their own scripts, using the Lua programming language, to automate a wide variety of networking tasks. nmap ships with a diverse set of scripts which are very helpful to enumerate a target. To use the nmap default set of scripts while enumerating the target, we use the -sC flag like this:

nmap -sC -sV -v 10.10.10.118

We can also save the results of our nmap scans to a file using the -o flag like this

nmap -sC -sV -v -oA defaultscan 10.10.10.119

here -oA tells the nmap to output results in the three major formats at once and defaultscan is the name of the file that will be prepended to all the three output files.

This is the end of this short tutorial see you next time.

References:
https://nmap.org/book/scan-methods-null-fin-xmas-scan.html
More info

  1. Hacking Tools Pc
  2. Hackrf Tools
  3. Hack Tools Online
  4. Nsa Hacker Tools
  5. Hack Tools Github
  6. Pentest Tools For Mac
  7. Hack App
  8. Hacker Tools Apk Download
  9. Hak5 Tools
  10. Hacking Tools Download
  11. Pentest Recon Tools
  12. Hack Tools Pc
  13. Free Pentest Tools For Windows
  14. Pentest Tools Apk
  15. Hacker Tools 2020
  16. Pentest Automation Tools
  17. Easy Hack Tools
  18. Hacking Tools For Kali Linux
  19. Pentest Tools For Mac
  20. Wifi Hacker Tools For Windows
  21. Pentest Tools For Android
  22. Kik Hack Tools
  23. Pentest Tools Subdomain
  24. Hacker Tools Online
  25. Hacking Tools And Software
  26. Pentest Tools Kali Linux
  27. Hacking Tools Usb
  28. How To Hack
  29. Hacker Tools For Mac
  30. Pentest Tools Free
  31. Beginner Hacker Tools
  32. Computer Hacker
  33. Hacker
  34. Hacker Tools Apk Download
  35. Pentest Tools Website Vulnerability
  36. What Are Hacking Tools
  37. Pentest Tools For Android
  38. Computer Hacker
  39. Hacking Tools For Pc
  40. Pentest Tools Open Source
  41. Physical Pentest Tools
  42. Hacking Apps
  43. Hacking Tools For Windows 7
  44. Nsa Hack Tools Download
  45. Hacking Tools For Windows 7
  46. Hack Tools For Mac
  47. Hacker Tools Free Download
  48. Pentest Box Tools Download
  49. Hacker Tools 2019
  50. Hak5 Tools
  51. Pentest Tools Apk
  52. Nsa Hack Tools Download
  53. Pentest Reporting Tools
  54. Hacking Tools For Pc
  55. Hacker Tools Software
  56. Pentest Tools Free
  57. Hacker Tools For Pc
  58. Pentest Tools Download
  59. Hack Website Online Tool
  60. Pentest Tools Android
  61. Hacker Tools For Ios
  62. Hacking Tools Hardware
  63. Free Pentest Tools For Windows
  64. Hacking Tools For Beginners
  65. Hacker Security Tools
  66. Kik Hack Tools
  67. Install Pentest Tools Ubuntu
  68. Easy Hack Tools
  69. Hacking Tools Github
  70. Hacking Tools 2019
  71. World No 1 Hacker Software
  72. Hacking Tools And Software
  73. Pentest Tools Website
  74. Hacking Tools For Mac
  75. Hack Tool Apk No Root
  76. Hacking Tools Online
  77. Pentest Tools Port Scanner
  78. New Hacker Tools
  79. Best Hacking Tools 2020
  80. Hacking Tools For Windows 7
  81. Pentest Tools Kali Linux
  82. Hacking Tools Hardware
  83. Hacking Tools For Beginners
  84. Free Pentest Tools For Windows
  85. Hacking Tools Kit
  86. Hacker Tools Hardware
  87. Pentest Tools Apk
  88. Pentest Tools Url Fuzzer
  89. Hacker Tools Linux
  90. Pentest Tools Framework
  91. Pentest Tools Open Source
  92. Hacker Techniques Tools And Incident Handling
  93. Pentest Tools Online
  94. Wifi Hacker Tools For Windows
  95. Kik Hack Tools
  96. Hack Tools For Pc
  97. Hacker Tools For Mac
  98. Wifi Hacker Tools For Windows
  99. Nsa Hack Tools Download
  100. Hacker Tools Apk
  101. Blackhat Hacker Tools
  102. Hacker Tools Mac
  103. Hacker Techniques Tools And Incident Handling
  104. Hacking Tools Hardware
  105. Pentest Automation Tools
  106. Tools 4 Hack
  107. Hacker Tools Free
  108. Hackrf Tools
  109. Hacking Tools Download
  110. Pentest Tools Website Vulnerability
  111. Hack Tools
  112. Pentest Tools Online
  113. Pentest Tools Github
  114. Pentest Automation Tools
  115. Pentest Tools Free
  116. Computer Hacker
  117. Hacking Tools 2019
  118. Hack Tools Download
  119. Hack And Tools
  120. Growth Hacker Tools
  121. Hacking Tools For Kali Linux
  122. Hacker Tools For Mac
  123. Underground Hacker Sites
  124. Hacker Tools 2020
  125. Pentest Tools Nmap
  126. Hacking Tools 2020
  127. Best Hacking Tools 2020

No comments:

Post a Comment