29 May 2023

Nmap: Getting Started Guide


Nmap is a free utility tool for network discovery, port scanning and security auditing, even though we can use it for more than that but in this article we will learn how to do these three things with nmap.

The original author of nmap is Gordon Lyon (Fyodor). Nmap is licensed under GPL v2 and has available ports in many different languages. Nmap is available for Linux, Windows, and Mac OS X. You can download your copy of nmap from their website.

Lets get started with nmap.

When performing pentests we always look for networks we are going to attack. We need to identify live hosts on the network so that we can attack them. There are plenty of tools available for finding live hosts on a network but nmap is one of the best tools for doing this job.

Lets start with simple host (target) discovery scans i,e scans that will tell us which ip address is up on our target network. Those ip addresses which are up on our target network are the ones that are assigned to a device connected on our target network. Every device on the network is going to have a unique ip address.
To perform a simple host discovery scan we use the following command

nmap -v -sn 10.10.10.0/24




flags we used in the above command are
-v for verbose output
-sn to disable port scan (we don't want to scan for ports right now)

Following the flags is the ip address of the target network on which we want to look for live hosts. The /24 at the end of the ip address is the CIDR that specifies the subnet of the network on which we are looking for live hosts.

After running the above command you should get a list of live hosts on your target network.
If you just want to know the list of ip addresses your command is going to scan, you can use the -sL flag of the nmap like this.

nmap -sL 10.10.10.0/24

this command will simply output the list of ip addresses to scan.

We sometimes want to do dns resolution (resolving ip addresses to domain names) when performing our network scans and sometimes we don't want dns resolution. While performing a host discovery scan with nmap if we want to perform dns resolution we use -R flag in our command like this:

nmap -v -sn -R 10.10.10.0/24

And if we don't want to perform dns resolution of hosts during our scan we add the -n flag to our command like this:

nmap -v -sn -n 10.10.10.0/24

After we have discovered the hosts that are up on our target network, we usually put the ip addresses of these hosts into a file for further enumeration.

Next step in our enumeration would be to detect which operating system and which ports are running on these live hosts, for that we run this command:

nmap -O -v 10.10.10.119


here we use -O (capital o not zero) for operating system detection and by default nmap performs SYN Scan for port discovery. However nmap scans for 1000 ports only by default of a particular host.

To make nmap go over a list of ip addresses in a file we use -iL flag like this:

nmap -O -v -iL targetlist

where targetlist is the name of the file which contains ip addresses that we want to perform port scan on.

To make nmap scan all the ports of a target we use the -p flag like this:

nmap -p- -v 10.10.10.121

We can also specify a range of ports using the -p flag like this:

nmap -p1-500 -v 10.10.10.121

here 1-500 means scan all the ports from 1 to 500.

We can use a number of scan techniques to discover open ports on our network but I will only discuss some of them for brevity.

We can perform a TCP SYN scan using nmap with -sS flag like this:

nmap -sS -v 10.10.10.150

We have also flags for TCP connect and ACK scans which are -sT -sA

nmap -sT -v 10.10.10.150

nmap -sA -v 10.10.10.150

We can also perform UDP scan as well instead of TCP scan using -sU flag

nmap -sU -v 10.10.10.150

We can perform TCP Null, FIN, and Xmas scans using the flags -sN, -sF, -sX

nmap -sN -v 10.10.10.150

nmap -sF -v 10.10.10.150

nmap -sX -v 10.10.10.150

If you don't know what these scans are then please visit Port Scanning Techniques and Algorithms for explanation.

After discovering the open ports on our target host, we want to enumerate what services are running on those open ports. To enumerate services and versions information on open ports we use the -sV flag like this:

nmap -sV -v 10.10.10.118

This should give us information about what services are running on what ports and what versions of those services are running on the target host.

nmap has an interesting feature called NSE nmap scripting engine. It allows users to write their own scripts, using the Lua programming language, to automate a wide variety of networking tasks. nmap ships with a diverse set of scripts which are very helpful to enumerate a target. To use the nmap default set of scripts while enumerating the target, we use the -sC flag like this:

nmap -sC -sV -v 10.10.10.118

We can also save the results of our nmap scans to a file using the -o flag like this

nmap -sC -sV -v -oA defaultscan 10.10.10.119

here -oA tells the nmap to output results in the three major formats at once and defaultscan is the name of the file that will be prepended to all the three output files.

This is the end of this short tutorial see you next time.

References:
https://nmap.org/book/scan-methods-null-fin-xmas-scan.html
Read more
  1. Hacker Tools Free
  2. Hack Website Online Tool
  3. Blackhat Hacker Tools
  4. Hackers Toolbox
  5. Hak5 Tools
  6. Install Pentest Tools Ubuntu
  7. Install Pentest Tools Ubuntu
  8. Growth Hacker Tools
  9. Hackrf Tools
  10. Hacker Tools Linux
  11. Hack Tools Pc
  12. Hacking Tools Software
  13. Pentest Tools
  14. Bluetooth Hacking Tools Kali
  15. Nsa Hacker Tools
  16. Hacking Tools For Windows
  17. Android Hack Tools Github
  18. Pentest Tools Download
  19. Hackers Toolbox
  20. Hacker Tools For Windows
  21. Hack Rom Tools
  22. Hacking Tools Software
  23. Hacking Tools For Beginners
  24. New Hacker Tools
  25. Hacking Tools For Kali Linux
  26. Hacker
  27. Underground Hacker Sites
  28. Hacking Tools For Beginners
  29. Pentest Tools For Ubuntu
  30. Physical Pentest Tools
  31. Pentest Tools Nmap
  32. Hacker Tools Software
  33. Hack Tools Pc
  34. Hacking Apps
  35. Hacking Tools Name
  36. Pentest Tools List
  37. Github Hacking Tools
  38. Pentest Tools Bluekeep
  39. Hacker Tools Github
  40. Pentest Tools For Android
  41. Beginner Hacker Tools
  42. Tools For Hacker
  43. Hack Tool Apk
  44. Hacking Tools Pc
  45. Pentest Tools Url Fuzzer
  46. Black Hat Hacker Tools
  47. Pentest Reporting Tools
  48. Top Pentest Tools
  49. Android Hack Tools Github
  50. Hacking Tools For Windows Free Download
  51. Pentest Tools Linux
  52. Pentest Tools
  53. Pentest Tools Nmap
  54. Hacks And Tools
  55. World No 1 Hacker Software
  56. Pentest Tools Port Scanner
  57. Hacker Techniques Tools And Incident Handling
  58. Hack Tools Pc
  59. Hacker Tools Github
  60. Pentest Tools Linux
  61. Beginner Hacker Tools
  62. Black Hat Hacker Tools
  63. Pentest Tools Windows
  64. Top Pentest Tools
  65. Pentest Tools Download
  66. Pentest Tools Online
  67. Hacker Tool Kit
  68. Best Hacking Tools 2020
  69. Hak5 Tools
  70. Hack Tools Github
  71. Hack Tools
  72. Tools Used For Hacking
  73. Hack Tool Apk
  74. Pentest Tools Alternative
  75. Hack Apps
  76. How To Install Pentest Tools In Ubuntu
  77. Hacker Tools 2019
  78. Hacker Tools Mac
  79. Hacker Tools For Windows
  80. Hacker Tools Free Download
  81. Hack Tool Apk No Root
  82. Hacking Tools Download
  83. Ethical Hacker Tools
  84. Blackhat Hacker Tools
  85. Hacking Tools For Kali Linux
  86. Hacker Tools Software
  87. Beginner Hacker Tools
  88. Best Pentesting Tools 2018
  89. Tools 4 Hack
  90. Best Hacking Tools 2019
  91. Pentest Tools Windows
  92. Ethical Hacker Tools
  93. Pentest Tools Alternative
  94. Hackrf Tools
  95. What Is Hacking Tools
  96. Hacker Tools For Mac
  97. Hacking Tools Free Download
  98. Hacking Tools For Mac
  99. Nsa Hack Tools
  100. Termux Hacking Tools 2019
  101. Hacker Tools Mac
  102. Hacking Tools For Kali Linux
  103. Hacking Tools Online
  104. What Are Hacking Tools
  105. Hack Apps
  106. Hacking Tools For Windows Free Download
  107. Hacker Tools 2019
  108. Hacker Tools Apk
  109. Pentest Tools Find Subdomains
  110. What Is Hacking Tools
  111. Pentest Box Tools Download
  112. Pentest Tools For Ubuntu
  113. How To Make Hacking Tools
  114. Hacker Tools 2019
  115. Hacking Tools For Games
  116. What Are Hacking Tools
  117. Bluetooth Hacking Tools Kali
  118. How To Make Hacking Tools
  119. Pentest Tools For Windows
  120. Free Pentest Tools For Windows
  121. Hacking Tools 2019
  122. Pentest Tools Download
  123. Best Hacking Tools 2019
  124. Hacker
  125. Pentest Tools Github
  126. Hack Tools Github
  127. Hacking Tools Github
  128. Hacking Tools Download
  129. Pentest Tools Bluekeep
  130. New Hacker Tools
  131. Hacker Tools List
  132. Tools 4 Hack
  133. Hacker Tools Linux
  134. Best Pentesting Tools 2018
  135. Hacker Tools Free
  136. Pentest Tools For Ubuntu
  137. Hacker
  138. Black Hat Hacker Tools
  139. Hacking Tools Pc

No comments:

Post a Comment