Thursday 25 January 2024

Nmap: Getting Started Guide


Nmap is a free utility tool for network discovery, port scanning and security auditing, even though we can use it for more than that but in this article we will learn how to do these three things with nmap.

The original author of nmap is Gordon Lyon (Fyodor). Nmap is licensed under GPL v2 and has available ports in many different languages. Nmap is available for Linux, Windows, and Mac OS X. You can download your copy of nmap from their website.

Lets get started with nmap.

When performing pentests we always look for networks we are going to attack. We need to identify live hosts on the network so that we can attack them. There are plenty of tools available for finding live hosts on a network but nmap is one of the best tools for doing this job.

Lets start with simple host (target) discovery scans i,e scans that will tell us which ip address is up on our target network. Those ip addresses which are up on our target network are the ones that are assigned to a device connected on our target network. Every device on the network is going to have a unique ip address.
To perform a simple host discovery scan we use the following command

nmap -v -sn 10.10.10.0/24




flags we used in the above command are
-v for verbose output
-sn to disable port scan (we don't want to scan for ports right now)

Following the flags is the ip address of the target network on which we want to look for live hosts. The /24 at the end of the ip address is the CIDR that specifies the subnet of the network on which we are looking for live hosts.

After running the above command you should get a list of live hosts on your target network.
If you just want to know the list of ip addresses your command is going to scan, you can use the -sL flag of the nmap like this.

nmap -sL 10.10.10.0/24

this command will simply output the list of ip addresses to scan.

We sometimes want to do dns resolution (resolving ip addresses to domain names) when performing our network scans and sometimes we don't want dns resolution. While performing a host discovery scan with nmap if we want to perform dns resolution we use -R flag in our command like this:

nmap -v -sn -R 10.10.10.0/24

And if we don't want to perform dns resolution of hosts during our scan we add the -n flag to our command like this:

nmap -v -sn -n 10.10.10.0/24

After we have discovered the hosts that are up on our target network, we usually put the ip addresses of these hosts into a file for further enumeration.

Next step in our enumeration would be to detect which operating system and which ports are running on these live hosts, for that we run this command:

nmap -O -v 10.10.10.119


here we use -O (capital o not zero) for operating system detection and by default nmap performs SYN Scan for port discovery. However nmap scans for 1000 ports only by default of a particular host.

To make nmap go over a list of ip addresses in a file we use -iL flag like this:

nmap -O -v -iL targetlist

where targetlist is the name of the file which contains ip addresses that we want to perform port scan on.

To make nmap scan all the ports of a target we use the -p flag like this:

nmap -p- -v 10.10.10.121

We can also specify a range of ports using the -p flag like this:

nmap -p1-500 -v 10.10.10.121

here 1-500 means scan all the ports from 1 to 500.

We can use a number of scan techniques to discover open ports on our network but I will only discuss some of them for brevity.

We can perform a TCP SYN scan using nmap with -sS flag like this:

nmap -sS -v 10.10.10.150

We have also flags for TCP connect and ACK scans which are -sT -sA

nmap -sT -v 10.10.10.150

nmap -sA -v 10.10.10.150

We can also perform UDP scan as well instead of TCP scan using -sU flag

nmap -sU -v 10.10.10.150

We can perform TCP Null, FIN, and Xmas scans using the flags -sN, -sF, -sX

nmap -sN -v 10.10.10.150

nmap -sF -v 10.10.10.150

nmap -sX -v 10.10.10.150

If you don't know what these scans are then please visit Port Scanning Techniques and Algorithms for explanation.

After discovering the open ports on our target host, we want to enumerate what services are running on those open ports. To enumerate services and versions information on open ports we use the -sV flag like this:

nmap -sV -v 10.10.10.118

This should give us information about what services are running on what ports and what versions of those services are running on the target host.

nmap has an interesting feature called NSE nmap scripting engine. It allows users to write their own scripts, using the Lua programming language, to automate a wide variety of networking tasks. nmap ships with a diverse set of scripts which are very helpful to enumerate a target. To use the nmap default set of scripts while enumerating the target, we use the -sC flag like this:

nmap -sC -sV -v 10.10.10.118

We can also save the results of our nmap scans to a file using the -o flag like this

nmap -sC -sV -v -oA defaultscan 10.10.10.119

here -oA tells the nmap to output results in the three major formats at once and defaultscan is the name of the file that will be prepended to all the three output files.

This is the end of this short tutorial see you next time.

References:
https://nmap.org/book/scan-methods-null-fin-xmas-scan.html

Continue reading


  1. Hacking Tools Github
  2. Hacker Tools Free Download
  3. Github Hacking Tools
  4. Pentest Reporting Tools
  5. Hacking Tools For Windows Free Download
  6. Pentest Tools Find Subdomains
  7. What Are Hacking Tools
  8. Underground Hacker Sites
  9. Pentest Tools Nmap
  10. Hacking Tools Free Download
  11. Hacking Tools For Mac
  12. Pentest Tools Github
  13. Tools 4 Hack
  14. Usb Pentest Tools
  15. Usb Pentest Tools
  16. Pentest Tools Tcp Port Scanner
  17. Pentest Tools Nmap
  18. Hack Tool Apk No Root
  19. Pentest Tools Android
  20. Pentest Tools Port Scanner
  21. Hacker Tools Github
  22. Install Pentest Tools Ubuntu
  23. Hacker Tools Mac
  24. Hacking Tools Name
  25. Hacker Tools Linux
  26. Bluetooth Hacking Tools Kali
  27. Android Hack Tools Github
  28. Hacker Tools Apk
  29. Pentest Tools For Ubuntu
  30. Hacker Tool Kit
  31. Pentest Tools Android
  32. Hacking Tools For Windows
  33. Pentest Tools List
  34. Hacker Techniques Tools And Incident Handling
  35. Hackrf Tools
  36. Hacker Tools For Pc
  37. Hacking Tools Windows
  38. What Is Hacking Tools
  39. Hacking Tools 2019
  40. Pentest Tools Apk
  41. Install Pentest Tools Ubuntu
  42. Pentest Tools Download
  43. Hack Tools Pc
  44. Hacking Tools Name
  45. Hacking App
  46. Pentest Tools Review
  47. Hack Tools For Ubuntu
  48. Pentest Tools Free
  49. Hacking Tools Free Download
  50. Hacker Tools Software
  51. Black Hat Hacker Tools
  52. Termux Hacking Tools 2019
  53. Pentest Tools Linux
  54. Best Pentesting Tools 2018
  55. Pentest Tools Nmap
  56. Pentest Tools For Mac
  57. Pentest Tools Apk
  58. Hacking Tools For Kali Linux
  59. Hack Tools Pc
  60. Beginner Hacker Tools
  61. Hackrf Tools
  62. Hacker Tools Online
  63. How To Install Pentest Tools In Ubuntu
  64. Pentest Tools List
  65. Pentest Tools Framework
  66. Hack Tools
  67. Hacking Tools For Windows 7
  68. Hacking Tools Software
  69. Pentest Tools For Mac
  70. Termux Hacking Tools 2019
  71. Pentest Tools Apk
  72. Hack Tools For Pc
  73. Hacking Tools For Beginners
  74. Hacking Tools Mac
  75. Hacker Tools For Pc
  76. Hacker Tools Online
  77. Hacking Tools
  78. Pentest Reporting Tools
  79. Hacking Tools And Software
  80. Hack Tools Mac
  81. Pentest Tools Linux
  82. Hack Tools Pc
  83. Hacking Apps
  84. Hack Tools Github
  85. Easy Hack Tools
  86. Blackhat Hacker Tools
  87. Hacking Tools Usb
  88. Hack Tools For Pc
  89. Hacking Tools 2019
  90. Pentest Tools Apk
  91. Hack Tool Apk
  92. Underground Hacker Sites
  93. Hack Tools
  94. Pentest Tools Find Subdomains
  95. Hak5 Tools
  96. Pentest Tools Bluekeep
  97. Termux Hacking Tools 2019
  98. Hack Tools For Mac
  99. Pentest Tools Bluekeep
  100. Pentest Tools Framework
  101. Hack Tools Pc
  102. Hack Tools Mac
  103. Hacker Tools
  104. Best Hacking Tools 2019
  105. Pentest Tools Website
  106. Hacker Tools Apk Download
  107. Hack Tools 2019

No comments:

Post a Comment