Friday, January 19, 2024

Nmap: Getting Started Guide


Nmap is a free utility tool for network discovery, port scanning and security auditing, even though we can use it for more than that but in this article we will learn how to do these three things with nmap.

The original author of nmap is Gordon Lyon (Fyodor). Nmap is licensed under GPL v2 and has available ports in many different languages. Nmap is available for Linux, Windows, and Mac OS X. You can download your copy of nmap from their website.

Lets get started with nmap.

When performing pentests we always look for networks we are going to attack. We need to identify live hosts on the network so that we can attack them. There are plenty of tools available for finding live hosts on a network but nmap is one of the best tools for doing this job.

Lets start with simple host (target) discovery scans i,e scans that will tell us which ip address is up on our target network. Those ip addresses which are up on our target network are the ones that are assigned to a device connected on our target network. Every device on the network is going to have a unique ip address.
To perform a simple host discovery scan we use the following command

nmap -v -sn 10.10.10.0/24




flags we used in the above command are
-v for verbose output
-sn to disable port scan (we don't want to scan for ports right now)

Following the flags is the ip address of the target network on which we want to look for live hosts. The /24 at the end of the ip address is the CIDR that specifies the subnet of the network on which we are looking for live hosts.

After running the above command you should get a list of live hosts on your target network.
If you just want to know the list of ip addresses your command is going to scan, you can use the -sL flag of the nmap like this.

nmap -sL 10.10.10.0/24

this command will simply output the list of ip addresses to scan.

We sometimes want to do dns resolution (resolving ip addresses to domain names) when performing our network scans and sometimes we don't want dns resolution. While performing a host discovery scan with nmap if we want to perform dns resolution we use -R flag in our command like this:

nmap -v -sn -R 10.10.10.0/24

And if we don't want to perform dns resolution of hosts during our scan we add the -n flag to our command like this:

nmap -v -sn -n 10.10.10.0/24

After we have discovered the hosts that are up on our target network, we usually put the ip addresses of these hosts into a file for further enumeration.

Next step in our enumeration would be to detect which operating system and which ports are running on these live hosts, for that we run this command:

nmap -O -v 10.10.10.119


here we use -O (capital o not zero) for operating system detection and by default nmap performs SYN Scan for port discovery. However nmap scans for 1000 ports only by default of a particular host.

To make nmap go over a list of ip addresses in a file we use -iL flag like this:

nmap -O -v -iL targetlist

where targetlist is the name of the file which contains ip addresses that we want to perform port scan on.

To make nmap scan all the ports of a target we use the -p flag like this:

nmap -p- -v 10.10.10.121

We can also specify a range of ports using the -p flag like this:

nmap -p1-500 -v 10.10.10.121

here 1-500 means scan all the ports from 1 to 500.

We can use a number of scan techniques to discover open ports on our network but I will only discuss some of them for brevity.

We can perform a TCP SYN scan using nmap with -sS flag like this:

nmap -sS -v 10.10.10.150

We have also flags for TCP connect and ACK scans which are -sT -sA

nmap -sT -v 10.10.10.150

nmap -sA -v 10.10.10.150

We can also perform UDP scan as well instead of TCP scan using -sU flag

nmap -sU -v 10.10.10.150

We can perform TCP Null, FIN, and Xmas scans using the flags -sN, -sF, -sX

nmap -sN -v 10.10.10.150

nmap -sF -v 10.10.10.150

nmap -sX -v 10.10.10.150

If you don't know what these scans are then please visit Port Scanning Techniques and Algorithms for explanation.

After discovering the open ports on our target host, we want to enumerate what services are running on those open ports. To enumerate services and versions information on open ports we use the -sV flag like this:

nmap -sV -v 10.10.10.118

This should give us information about what services are running on what ports and what versions of those services are running on the target host.

nmap has an interesting feature called NSE nmap scripting engine. It allows users to write their own scripts, using the Lua programming language, to automate a wide variety of networking tasks. nmap ships with a diverse set of scripts which are very helpful to enumerate a target. To use the nmap default set of scripts while enumerating the target, we use the -sC flag like this:

nmap -sC -sV -v 10.10.10.118

We can also save the results of our nmap scans to a file using the -o flag like this

nmap -sC -sV -v -oA defaultscan 10.10.10.119

here -oA tells the nmap to output results in the three major formats at once and defaultscan is the name of the file that will be prepended to all the three output files.

This is the end of this short tutorial see you next time.

References:
https://nmap.org/book/scan-methods-null-fin-xmas-scan.html
Read more

  1. Pentest Tools Port Scanner
  2. Pentest Tools Review
  3. Hack Tools For Mac
  4. Hacking App
  5. Hacker
  6. Hacking Tools Windows
  7. Pentest Tools For Mac
  8. Android Hack Tools Github
  9. Hacker Tools Apk
  10. Hack Website Online Tool
  11. Hacker Tools Online
  12. Hacker Tools Free Download
  13. Hacker Hardware Tools
  14. Hacking Tools 2019
  15. Pentest Tools Nmap
  16. How To Install Pentest Tools In Ubuntu
  17. Best Hacking Tools 2020
  18. Hacker Tools For Windows
  19. Pentest Reporting Tools
  20. Underground Hacker Sites
  21. Install Pentest Tools Ubuntu
  22. Hacker Tools
  23. Hacking Tools 2019
  24. Hacking Tools For Windows Free Download
  25. Pentest Tools List
  26. Hack Tools Online
  27. Hack App
  28. Usb Pentest Tools
  29. Hacker Tools
  30. What Are Hacking Tools
  31. Hacker Tools Free
  32. Hack Tools For Windows
  33. Hacking Tools Download
  34. Nsa Hack Tools
  35. Hacking Tools Name
  36. Hack Tools For Pc
  37. Hacker
  38. Black Hat Hacker Tools
  39. Hak5 Tools
  40. Easy Hack Tools
  41. Hack Tools
  42. Hacking Tools Pc
  43. Termux Hacking Tools 2019
  44. Hack Tools For Games
  45. Pentest Box Tools Download
  46. Growth Hacker Tools
  47. Pentest Box Tools Download
  48. Hacking Tools For Pc
  49. Hacking Tools
  50. Hacker Tools For Ios
  51. Pentest Tools Kali Linux
  52. Hack Tool Apk No Root
  53. Hacking Tools
  54. Hacker Tools List
  55. Pentest Tools Free
  56. Hacker Tools Apk Download
  57. Bluetooth Hacking Tools Kali
  58. Hacker Tools Apk Download
  59. Pentest Tools For Windows
  60. Pentest Tools Android
  61. How To Install Pentest Tools In Ubuntu
  62. Game Hacking
  63. Hacking Tools Hardware
  64. Hack Tool Apk
  65. Hack Tools
  66. Hacker Hardware Tools
  67. Nsa Hack Tools
  68. Pentest Tools Tcp Port Scanner
  69. Hacking Tools For Mac
  70. Hacker Tools Github
  71. Hack Tools For Ubuntu
  72. Nsa Hacker Tools
  73. What Are Hacking Tools
  74. Hacking Tools Kit
  75. Pentest Tools Windows
  76. Game Hacking
  77. Hack Tools Download
  78. Pentest Tools Android
  79. Hack Apps
  80. What Are Hacking Tools
  81. Free Pentest Tools For Windows
  82. Pentest Tools Find Subdomains
  83. Pentest Box Tools Download
  84. Hacking Tools Software
  85. Nsa Hack Tools
  86. Pentest Tools Alternative
  87. Hack Tools Mac
  88. Hack Tools Online
  89. Best Hacking Tools 2020
  90. Pentest Tools List
  91. Nsa Hacker Tools
  92. Hack Tools Mac
  93. Hacker Tools Free
  94. Hack Tools Online
  95. Hack App
  96. Hacking Tools Download
  97. Pentest Tools Url Fuzzer
  98. Best Pentesting Tools 2018
  99. Hacking Tools For Kali Linux
  100. Hacker Tools Github
  101. Wifi Hacker Tools For Windows
  102. Hacking Tools Online
  103. Pentest Tools Open Source
  104. Hacker Tools Hardware
  105. Hack Tools Download
  106. Hack App
  107. Hacker Tools 2019
  108. Pentest Tools Framework
  109. Best Hacking Tools 2020
  110. Pentest Tools For Ubuntu
  111. Hacker Tools Software
  112. Hacker Tools Free
  113. Hacker Search Tools
  114. Hack Tools
  115. Best Hacking Tools 2019
  116. Hacking App
  117. Hack Tools For Games
  118. Pentest Tools Windows
  119. Tools 4 Hack
  120. Hacker Security Tools
  121. Hacker Tools
  122. Kik Hack Tools
  123. Pentest Tools Subdomain
  124. Hacker Tools For Windows
  125. Ethical Hacker Tools
  126. Tools 4 Hack
  127. Hack Tools 2019
  128. Tools For Hacker
  129. Hacking Tools For Windows
  130. Hacker Tools Online
  131. Kik Hack Tools
  132. Hacker Tools Mac
  133. Hacking Tools For Mac
  134. Hack App
  135. Hack Tools For Pc
  136. Hack Tools
  137. Pentest Tools For Ubuntu
  138. Black Hat Hacker Tools
  139. Hacking Tools For Pc
  140. Hacker Tools List
  141. Hacking Tools For Windows
  142. Game Hacking
  143. Termux Hacking Tools 2019
  144. Android Hack Tools Github
  145. Pentest Tools Subdomain
  146. Hack Tools
  147. Pentest Automation Tools
  148. Usb Pentest Tools
  149. Free Pentest Tools For Windows
  150. Nsa Hack Tools Download
  151. Pentest Tools For Ubuntu
  152. Hacking Tools For Kali Linux
  153. Growth Hacker Tools
  154. Pentest Automation Tools
  155. Nsa Hack Tools
  156. What Is Hacking Tools
  157. Hacking Tools Online

No comments:

Post a Comment