SlideShare una empresa de Scribd logo
1 de 19
Descargar para leer sin conexión
Agenda
ØWhat	
  is	
  Nmap?
ØProcess	
  of	
  Nmap
ØScanning	
  techniques
ØDectect OS	
  with	
  Nmap
ØHost	
  and	
  Port	
  Option
ØReal	
  Time	
  Information
ØLogging	
  Information
What	
  is	
  NMAP?
ØNmap is	
  a	
  free	
  and	
  open	
  source	
  utility	
  for	
  
network	
  discovery	
  and	
  security	
  auditing.
ØLatest	
  version	
  of	
  nmap is	
  7.01	
  
ØNmap supports	
  all	
  platform	
  of	
  OS	
  like
qLinux/Unix
qMicrosoft	
  
qMac
Process	
  of	
  NMAP
1. If	
  hostname use	
  as	
  target,	
  nmap will	
  perform	
  dns
lookup	
  to	
  scan.	
  But	
  if	
  ip address	
  use	
  as	
  target,	
  dns
lookup	
  will	
  not	
  process	
  
2. Nmap pings	
  the	
  romote device.	
  Can	
  disable	
  ping	
  with	
  
option	
  (-­‐Pn)
3. If	
  IP	
  address	
  is	
  specified	
  as	
  the	
  remote	
  host,	
  Reverse	
  
DNS	
  will	
  occur.	
  We	
  can	
  use	
  option	
  (-­‐n)	
  to	
  disable	
  if	
  we	
  
think	
  it	
  is	
  not	
  necessary	
  
4. Nmap executes	
  the	
  scan.	
  
ØAllow	
  nmap to	
  gather	
  information	
  about	
  open	
  ports	
  without	
  completing	
  the	
  
TCP	
  handshake	
  process.
ØBy	
  default	
  if	
  nmap scan	
  option	
  isn’t	
  specified	
  on	
  the	
  command	
  line,	
  TCP	
  SYN	
  
scan	
  is	
  use
#namp 192.168.1.100
#namp -­‐-­‐sS 192.168.1.100
TCP	
  SYN	
  Scan	
  (-­‐sS)
Source Destination
ØAllow	
  nmap to	
  gather	
  information	
  about	
  open	
  ports	
  with	
  completing	
  
the	
  TCP	
  handshake	
  process.
#nmap –sT 192.168.1.100	
  
TCP	
  SYN	
  Scan	
  (-­‐sT)
Source Destination
ØPing	
  Scan	
  is	
  a	
  quickest	
  scan	
  that	
  nmap perform	
  to	
  discovery	
  host	
  
alive.	
  
ØIt	
  is	
  useful	
  to	
  determine	
  remote	
  hosts	
  are	
  up	
  or	
  down.
#nmap -­‐sP 192.168.1.100	
  -­‐-­‐packet_trace
Ping	
  Scan	
  (-­‐sP)
Source Destination
ØAllow	
  nmap to	
  gather	
  version	
  of	
  application	
  of	
  remote	
  host
ØThe	
  version	
  detection	
  scan	
  runs	
  automatically	
  if	
  the	
  Aggressive	
  Scan	
  
(-­‐A)	
  is	
  selected.
Ø-­‐sP,	
  -­‐sL,	
  -­‐sO will	
  not	
  run	
  the	
  same	
  command	
  line	
  with	
  version	
  
detection
Version	
  Detection	
  (-­‐sV)
Source Destination
ØUDP	
  has	
  no	
  need	
  to	
  process	
  3	
  way	
  handshake	
  or	
  SYN,	
  FIN,	
  and	
  RST.
#nmap -­‐sU -­‐v	
  192.168.1.100	
  -­‐-­‐packet_trace
UDP	
  Scan	
  (-­‐sU)
Source Destination
ØThe	
  IP	
  Protocol	
  Scan	
  attempt	
  to	
  determine	
  IP	
  Protocol	
  support	
  on	
  
target.
#nmap -­‐v	
  -­‐sO 192.168.1.100	
  -­‐-­‐packet_trace
IP	
  Protocol	
  Scan	
  (-­‐sO)
Source Destination
ØACK	
  Scan	
  to	
  determine	
  port	
  filter	
  or	
  unfilter
#nmap -­‐sA -­‐v	
  192.168.1.100
ACK	
  Scan	
  (-­‐sA)
Source Destination
ØIdle	
  Scan	
  use	
  other	
  station	
  to	
  scan	
  remote	
  host	
  device
#nmap -­‐sI -­‐v	
  192.168.1.50	
  192.168.1.100	
  
Idlescan (-­‐sI)
Source
Destination
Zombie
How	
  to	
  Detect	
  OS	
  with	
  Nmap
• Technically,	
  nmap provide	
  the	
  rich	
  feature	
  that	
  offer	
  us	
  to	
  dectect what	
  OS	
  
that	
  remote	
  devices	
  are	
  used.	
  
• By	
  using	
  below	
  additional	
  options	
  we	
  can	
  get	
  what	
  OS	
  of	
  remote	
  host
qOS	
  fingerprint	
   with	
  option	
  (-­‐O)	
  
#nmap -­‐sS -­‐O	
  192.168.1.100	
  
qAdditional,	
   Advance,	
  and	
  Aggressive	
  (-­‐A)	
  
Note:	
  shortcut	
  for	
  running	
   (-­‐O)	
  &	
  (-­‐sV)
#nmap -­‐sS -­‐A	
  192.168.1.100
Host	
  and	
  Port	
  options
• Except	
  Target	
  
qExclude	
  Targets	
  (-­‐-­‐exclude	
  host1,host2,….)
This	
  option	
  provide	
  nmap to	
  avoid	
  scanning	
  specific	
  hosts	
  that	
  are	
  not	
  necessary
#nmap -­‐v	
  -­‐sS 192.168.1.0/24	
  -­‐-­‐exclude	
  192.168.1.1-­‐10
qExclude	
  Targets	
  in	
  File	
  (-­‐-­‐excludefile <filename>)
This	
  option	
  provide	
  nmap to	
  avoid	
  scanning	
  specific	
  hosts	
  from	
  file.
#nmap -­‐v	
  -­‐sS 192.168.1.0/24	
  -­‐-­‐ecludefile except_IP.txt
ØInclude	
  Target
qRead	
  Targets	
  from	
  File	
  (-­‐iL <filename>)
This	
  option	
  provide	
  name	
  to	
  scan	
  specific	
  host	
  from	
  file.
#nmap -­‐v	
  -­‐sS -­‐iL IP_Scan.txt
Host	
  and	
  Port	
  options	
  (Cont)
• Specify	
  Port	
  Protocol	
  or	
  Port	
  Number	
  (-­‐p	
  <port_range>)
by	
  using	
  this	
  option,	
  it	
  provides	
  nmap to	
  scan	
  specific	
  port	
  rather	
  than	
  
scan	
  all	
  port	
  (1000	
  ports)
#nmap -­‐v	
  -­‐sS -­‐p	
  80	
  192.168.1.100	
  (-­‐p	
  dedicate	
  to	
  TCP	
  port	
  number)
#nmap -­‐v	
  -­‐sO -­‐p	
  6	
  192.168.1.100	
  (-­‐p	
  dedicate	
  to	
  protocol	
  number)
#nmap -­‐v	
  -­‐sU -­‐p	
  6	
  192.168.1.100	
  (-­‐p	
  dedicate	
  UDP	
  Port	
  number)
Real	
  Time	
  Information
• While	
  Nmap is	
  processing	
  to	
  scan	
  remote	
  host	
  device,	
  there	
  are	
  a	
  lot	
  of	
  
activities	
  behind	
  what	
  we	
  seen	
  on	
  screen.
• So	
  we	
  use	
  additional	
  option	
  to	
  see	
  slightly	
  with	
  :
qVerbose	
  Mode	
  (-­‐-­‐verbose,	
  -­‐v)	
  
#nmap -­‐sS -­‐v	
  192.168.1.100
qPacket	
  Trace	
  (-­‐-­‐packet_trace)
#nmap -­‐sS -­‐v	
  192.168.1.100	
  -­‐-­‐packet_trace
Logging	
  Information
• Nmap provide	
  many	
  options	
  of	
  logging	
  the	
  scan	
  result.	
  
qNormal	
  Format	
  (-­‐oN <Logfilename>)
#nmap -­‐sS -­‐v	
  192.168.1.100	
  -­‐-­‐packet_trace -­‐oN nmap_output
qXML	
  Format	
  (-­‐oX <Logfilenmae>)
#nmap -­‐sS -­‐v	
  192.168.1.100	
  -­‐-­‐packet_trace -­‐oN nmap_output
qGrepable Format	
  (-­‐oG <filename>)
#nmap -­‐sS -­‐v	
  192.168.1.100	
  -­‐-­‐packet_trace -­‐oG nmap_output
qAll	
  Formats	
  (-­‐oA <filename>)
this	
  option	
  will	
  create	
  3	
  different	
  output	
  (Normal,	
  XML,	
  grepable output)
#nmap -­‐sS -­‐v	
  192.168.1.100	
  -­‐-­‐packet_trace -­‐oA nmap_output
Nmap sample	
  command	
  
Nmap command	
   Description	
  
Nmap192.168.1.100 Perform nmap scan	
  default	
  on	
  host	
  192.168.1.100
Nmap192.168.1.0/24 Scan	
  default	
  nmap on	
  network	
  192.168.1.0
Nmap–sP 192.168.1.100 Just ping	
  to	
  identify	
  remote	
  host	
  alive	
  or	
  not
Nmap–sS –O –p	
  22,80,443	
  192.168.1.100 Perform SYN	
  scan	
  on	
  port	
  22,	
  80,	
  and	
  443	
  on	
  remote	
  host	
  and	
  dectect operation	
  system
nmap -­‐sS -­‐Pn-­‐sV -­‐O	
  nmap.org Syn scan,	
  no	
  ping,	
  identify	
  version,	
  and	
  operating	
  system	
  detection.
nmap -­‐v	
  -­‐n	
  -­‐sS -­‐sU -­‐Pn -­‐A	
  -­‐oA scan	
  nmap.org
-­‐v invokes	
  verbosity.
-­‐n skips	
  name	
  resolution.
-­‐sS is	
  a	
  SYN	
  scan.
-­‐sU scans	
  UDP	
  ports.
-­‐Pn skips	
  pinging.
-­‐A enables	
  both	
  OS	
  fingerprinting	
  and	
  version	
  detection	
  (tries	
  to	
  verify	
  what	
  is	
  listening	
  on	
  
found	
  ports).
-­‐oA scan creates	
  reports	
  as scan.nmap, scan.gnmap,	
  and scan.xml.
Q	
  &	
  A

Más contenido relacionado

La actualidad más candente

Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
amiable_indian
 

La actualidad más candente (20)

Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
NMap
NMapNMap
NMap
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
 
Nmap commands
Nmap commandsNmap commands
Nmap commands
 
Nmap
NmapNmap
Nmap
 
Nmap
NmapNmap
Nmap
 
Aircrack
AircrackAircrack
Aircrack
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Packet Sniffing
Packet SniffingPacket Sniffing
Packet Sniffing
 
Ettercap
EttercapEttercap
Ettercap
 
Wireshark Basic Presentation
Wireshark Basic PresentationWireshark Basic Presentation
Wireshark Basic Presentation
 
Wireshark
WiresharkWireshark
Wireshark
 
Wireshark
WiresharkWireshark
Wireshark
 
Scanning with nmap
Scanning with nmapScanning with nmap
Scanning with nmap
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Hacking techniques
Hacking techniquesHacking techniques
Hacking techniques
 
John the ripper & hydra password cracking tool
John the ripper & hydra password cracking toolJohn the ripper & hydra password cracking tool
John the ripper & hydra password cracking tool
 
Packet sniffing
Packet sniffingPacket sniffing
Packet sniffing
 
Wireshark - presentation
Wireshark - presentationWireshark - presentation
Wireshark - presentation
 

Destacado

Destacado (20)

Bidirectional Forwarding Detection (BFD)
Bidirectional Forwarding Detection (BFD) Bidirectional Forwarding Detection (BFD)
Bidirectional Forwarding Detection (BFD)
 
Routing Implementation - Cisco vs. Mikrotik
Routing Implementation - Cisco vs. MikrotikRouting Implementation - Cisco vs. Mikrotik
Routing Implementation - Cisco vs. Mikrotik
 
Cambodia International Backbone Network
Cambodia International Backbone NetworkCambodia International Backbone Network
Cambodia International Backbone Network
 
SIP (Session Initiation Protocol)
SIP (Session Initiation Protocol)SIP (Session Initiation Protocol)
SIP (Session Initiation Protocol)
 
Hotspot on Mikrotik Router
Hotspot on Mikrotik RouterHotspot on Mikrotik Router
Hotspot on Mikrotik Router
 
Hot Spot Network Manager
Hot Spot Network ManagerHot Spot Network Manager
Hot Spot Network Manager
 
Mikrotik Hotspot User Manager
Mikrotik Hotspot User ManagerMikrotik Hotspot User Manager
Mikrotik Hotspot User Manager
 
Introduction to Python
Introduction to PythonIntroduction to Python
Introduction to Python
 
Understanding REST APIs in 5 Simple Steps
Understanding REST APIs in 5 Simple StepsUnderstanding REST APIs in 5 Simple Steps
Understanding REST APIs in 5 Simple Steps
 
Python101
Python101Python101
Python101
 
Core Concept of TCP/IP
Core Concept of TCP/IPCore Concept of TCP/IP
Core Concept of TCP/IP
 
Interior Routing Protocols
Interior Routing ProtocolsInterior Routing Protocols
Interior Routing Protocols
 
Introduction to BRAS
Introduction to BRASIntroduction to BRAS
Introduction to BRAS
 
Bonding Interface in MikroTik
Bonding Interface in MikroTikBonding Interface in MikroTik
Bonding Interface in MikroTik
 
Network Security-Honeypot
Network Security-HoneypotNetwork Security-Honeypot
Network Security-Honeypot
 
Policy Based Routing (PBR)
Policy Based Routing (PBR)Policy Based Routing (PBR)
Policy Based Routing (PBR)
 
IT Service Level Agreement
IT Service Level AgreementIT Service Level Agreement
IT Service Level Agreement
 
Wireless Network Pentestration
Wireless Network PentestrationWireless Network Pentestration
Wireless Network Pentestration
 
Mikrotik API
Mikrotik APIMikrotik API
Mikrotik API
 
Class 3
Class 3Class 3
Class 3
 

Similar a Network Mapper (NMAP)

Nmap Discovery
Nmap DiscoveryNmap Discovery
Nmap Discovery
Tai Pan
 

Similar a Network Mapper (NMAP) (20)

Zen map
Zen mapZen map
Zen map
 
NMAP1.ppt
NMAP1.pptNMAP1.ppt
NMAP1.ppt
 
Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019
 
Practical White Hat Hacker Training - Active Information Gathering
Practical White Hat Hacker Training - Active Information GatheringPractical White Hat Hacker Training - Active Information Gathering
Practical White Hat Hacker Training - Active Information Gathering
 
Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3
 
Nmap Basics
Nmap BasicsNmap Basics
Nmap Basics
 
NMap 101 offline meetup by CyberForge Academy
NMap 101 offline meetup by CyberForge AcademyNMap 101 offline meetup by CyberForge Academy
NMap 101 offline meetup by CyberForge Academy
 
Nmap and metasploitable
Nmap and metasploitableNmap and metasploitable
Nmap and metasploitable
 
Backtrack Manual Part3
Backtrack Manual Part3Backtrack Manual Part3
Backtrack Manual Part3
 
Network for amin
Network for aminNetwork for amin
Network for amin
 
01204427-scanner.ppt
01204427-scanner.ppt01204427-scanner.ppt
01204427-scanner.ppt
 
Nmap Discovery
Nmap DiscoveryNmap Discovery
Nmap Discovery
 
Contents namp
Contents nampContents namp
Contents namp
 
Contents namp
Contents nampContents namp
Contents namp
 
Christchurch ISIG 27 oct2015
Christchurch ISIG 27 oct2015Christchurch ISIG 27 oct2015
Christchurch ISIG 27 oct2015
 
Nmap5.cheatsheet.eng.v1
Nmap5.cheatsheet.eng.v1Nmap5.cheatsheet.eng.v1
Nmap5.cheatsheet.eng.v1
 
Footprinting tools for security auditors
Footprinting tools for security auditorsFootprinting tools for security auditors
Footprinting tools for security auditors
 
True stories on the analysis of network activity using Python
True stories on the analysis of network activity using PythonTrue stories on the analysis of network activity using Python
True stories on the analysis of network activity using Python
 
Nmap is a network scanner created by Gordon Lyon
Nmap is a network scanner created by Gordon LyonNmap is a network scanner created by Gordon Lyon
Nmap is a network scanner created by Gordon Lyon
 
Network Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting ToolsNetwork Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting Tools
 

Más de KHNOG

Más de KHNOG (15)

Network Attack Counter
Network Attack CounterNetwork Attack Counter
Network Attack Counter
 
Network Exploitation
Network ExploitationNetwork Exploitation
Network Exploitation
 
Bandwidth Management on Linux
Bandwidth Management on LinuxBandwidth Management on Linux
Bandwidth Management on Linux
 
Why / How to become the Linux certified
Why / How to become the Linux certifiedWhy / How to become the Linux certified
Why / How to become the Linux certified
 
Terminal Access Controller
Terminal Access ControllerTerminal Access Controller
Terminal Access Controller
 
ElasticISP
ElasticISPElasticISP
ElasticISP
 
Virtual Extensible LAN (VXLAN)
Virtual Extensible LAN (VXLAN)Virtual Extensible LAN (VXLAN)
Virtual Extensible LAN (VXLAN)
 
Rapid Ring Protection Protocol (RRPP)
Rapid Ring Protection Protocol (RRPP)Rapid Ring Protection Protocol (RRPP)
Rapid Ring Protection Protocol (RRPP)
 
Transmission Technologies
Transmission TechnologiesTransmission Technologies
Transmission Technologies
 
Testing Fiber-Optic Systems
Testing Fiber-Optic Systems Testing Fiber-Optic Systems
Testing Fiber-Optic Systems
 
RPM Junos-service
RPM Junos-serviceRPM Junos-service
RPM Junos-service
 
Incoming Outgoing Spam Filter
Incoming Outgoing Spam FilterIncoming Outgoing Spam Filter
Incoming Outgoing Spam Filter
 
MPLS
MPLSMPLS
MPLS
 
How to Prevent DHCP Spoofing
How to Prevent DHCP SpoofingHow to Prevent DHCP Spoofing
How to Prevent DHCP Spoofing
 
Software Define Network (SDN) and Openflow
Software Define Network (SDN) and OpenflowSoftware Define Network (SDN) and Openflow
Software Define Network (SDN) and Openflow
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

Network Mapper (NMAP)

  • 1.
  • 2. Agenda ØWhat  is  Nmap? ØProcess  of  Nmap ØScanning  techniques ØDectect OS  with  Nmap ØHost  and  Port  Option ØReal  Time  Information ØLogging  Information
  • 3. What  is  NMAP? ØNmap is  a  free  and  open  source  utility  for   network  discovery  and  security  auditing. ØLatest  version  of  nmap is  7.01   ØNmap supports  all  platform  of  OS  like qLinux/Unix qMicrosoft   qMac
  • 4. Process  of  NMAP 1. If  hostname use  as  target,  nmap will  perform  dns lookup  to  scan.  But  if  ip address  use  as  target,  dns lookup  will  not  process   2. Nmap pings  the  romote device.  Can  disable  ping  with   option  (-­‐Pn) 3. If  IP  address  is  specified  as  the  remote  host,  Reverse   DNS  will  occur.  We  can  use  option  (-­‐n)  to  disable  if  we   think  it  is  not  necessary   4. Nmap executes  the  scan.  
  • 5. ØAllow  nmap to  gather  information  about  open  ports  without  completing  the   TCP  handshake  process. ØBy  default  if  nmap scan  option  isn’t  specified  on  the  command  line,  TCP  SYN   scan  is  use #namp 192.168.1.100 #namp -­‐-­‐sS 192.168.1.100 TCP  SYN  Scan  (-­‐sS) Source Destination
  • 6. ØAllow  nmap to  gather  information  about  open  ports  with  completing   the  TCP  handshake  process. #nmap –sT 192.168.1.100   TCP  SYN  Scan  (-­‐sT) Source Destination
  • 7. ØPing  Scan  is  a  quickest  scan  that  nmap perform  to  discovery  host   alive.   ØIt  is  useful  to  determine  remote  hosts  are  up  or  down. #nmap -­‐sP 192.168.1.100  -­‐-­‐packet_trace Ping  Scan  (-­‐sP) Source Destination
  • 8. ØAllow  nmap to  gather  version  of  application  of  remote  host ØThe  version  detection  scan  runs  automatically  if  the  Aggressive  Scan   (-­‐A)  is  selected. Ø-­‐sP,  -­‐sL,  -­‐sO will  not  run  the  same  command  line  with  version   detection Version  Detection  (-­‐sV) Source Destination
  • 9. ØUDP  has  no  need  to  process  3  way  handshake  or  SYN,  FIN,  and  RST. #nmap -­‐sU -­‐v  192.168.1.100  -­‐-­‐packet_trace UDP  Scan  (-­‐sU) Source Destination
  • 10. ØThe  IP  Protocol  Scan  attempt  to  determine  IP  Protocol  support  on   target. #nmap -­‐v  -­‐sO 192.168.1.100  -­‐-­‐packet_trace IP  Protocol  Scan  (-­‐sO) Source Destination
  • 11. ØACK  Scan  to  determine  port  filter  or  unfilter #nmap -­‐sA -­‐v  192.168.1.100 ACK  Scan  (-­‐sA) Source Destination
  • 12. ØIdle  Scan  use  other  station  to  scan  remote  host  device #nmap -­‐sI -­‐v  192.168.1.50  192.168.1.100   Idlescan (-­‐sI) Source Destination Zombie
  • 13. How  to  Detect  OS  with  Nmap • Technically,  nmap provide  the  rich  feature  that  offer  us  to  dectect what  OS   that  remote  devices  are  used.   • By  using  below  additional  options  we  can  get  what  OS  of  remote  host qOS  fingerprint   with  option  (-­‐O)   #nmap -­‐sS -­‐O  192.168.1.100   qAdditional,   Advance,  and  Aggressive  (-­‐A)   Note:  shortcut  for  running   (-­‐O)  &  (-­‐sV) #nmap -­‐sS -­‐A  192.168.1.100
  • 14. Host  and  Port  options • Except  Target   qExclude  Targets  (-­‐-­‐exclude  host1,host2,….) This  option  provide  nmap to  avoid  scanning  specific  hosts  that  are  not  necessary #nmap -­‐v  -­‐sS 192.168.1.0/24  -­‐-­‐exclude  192.168.1.1-­‐10 qExclude  Targets  in  File  (-­‐-­‐excludefile <filename>) This  option  provide  nmap to  avoid  scanning  specific  hosts  from  file. #nmap -­‐v  -­‐sS 192.168.1.0/24  -­‐-­‐ecludefile except_IP.txt ØInclude  Target qRead  Targets  from  File  (-­‐iL <filename>) This  option  provide  name  to  scan  specific  host  from  file. #nmap -­‐v  -­‐sS -­‐iL IP_Scan.txt
  • 15. Host  and  Port  options  (Cont) • Specify  Port  Protocol  or  Port  Number  (-­‐p  <port_range>) by  using  this  option,  it  provides  nmap to  scan  specific  port  rather  than   scan  all  port  (1000  ports) #nmap -­‐v  -­‐sS -­‐p  80  192.168.1.100  (-­‐p  dedicate  to  TCP  port  number) #nmap -­‐v  -­‐sO -­‐p  6  192.168.1.100  (-­‐p  dedicate  to  protocol  number) #nmap -­‐v  -­‐sU -­‐p  6  192.168.1.100  (-­‐p  dedicate  UDP  Port  number)
  • 16. Real  Time  Information • While  Nmap is  processing  to  scan  remote  host  device,  there  are  a  lot  of   activities  behind  what  we  seen  on  screen. • So  we  use  additional  option  to  see  slightly  with  : qVerbose  Mode  (-­‐-­‐verbose,  -­‐v)   #nmap -­‐sS -­‐v  192.168.1.100 qPacket  Trace  (-­‐-­‐packet_trace) #nmap -­‐sS -­‐v  192.168.1.100  -­‐-­‐packet_trace
  • 17. Logging  Information • Nmap provide  many  options  of  logging  the  scan  result.   qNormal  Format  (-­‐oN <Logfilename>) #nmap -­‐sS -­‐v  192.168.1.100  -­‐-­‐packet_trace -­‐oN nmap_output qXML  Format  (-­‐oX <Logfilenmae>) #nmap -­‐sS -­‐v  192.168.1.100  -­‐-­‐packet_trace -­‐oN nmap_output qGrepable Format  (-­‐oG <filename>) #nmap -­‐sS -­‐v  192.168.1.100  -­‐-­‐packet_trace -­‐oG nmap_output qAll  Formats  (-­‐oA <filename>) this  option  will  create  3  different  output  (Normal,  XML,  grepable output) #nmap -­‐sS -­‐v  192.168.1.100  -­‐-­‐packet_trace -­‐oA nmap_output
  • 18. Nmap sample  command   Nmap command   Description   Nmap192.168.1.100 Perform nmap scan  default  on  host  192.168.1.100 Nmap192.168.1.0/24 Scan  default  nmap on  network  192.168.1.0 Nmap–sP 192.168.1.100 Just ping  to  identify  remote  host  alive  or  not Nmap–sS –O –p  22,80,443  192.168.1.100 Perform SYN  scan  on  port  22,  80,  and  443  on  remote  host  and  dectect operation  system nmap -­‐sS -­‐Pn-­‐sV -­‐O  nmap.org Syn scan,  no  ping,  identify  version,  and  operating  system  detection. nmap -­‐v  -­‐n  -­‐sS -­‐sU -­‐Pn -­‐A  -­‐oA scan  nmap.org -­‐v invokes  verbosity. -­‐n skips  name  resolution. -­‐sS is  a  SYN  scan. -­‐sU scans  UDP  ports. -­‐Pn skips  pinging. -­‐A enables  both  OS  fingerprinting  and  version  detection  (tries  to  verify  what  is  listening  on   found  ports). -­‐oA scan creates  reports  as scan.nmap, scan.gnmap,  and scan.xml.