From d11608eafc201f6fc5e6fad86eb76908f489deda Mon Sep 17 00:00:00 2001 From: Silvino Silva Date: Mon, 13 Feb 2017 21:44:14 +0000 Subject: tools network revision --- tools/nmap.html | 116 +++++++++++++++++++++++++++++++++++++++++++++++++++++++- 1 file changed, 114 insertions(+), 2 deletions(-) (limited to 'tools/nmap.html') diff --git a/tools/nmap.html b/tools/nmap.html index 60f1764..c07ec0f 100644 --- a/tools/nmap.html +++ b/tools/nmap.html @@ -1,13 +1,38 @@ - + Nmap + Tools Index

Nmap

-

Nmap

+

Nmap is powerful network analysis tool, information described + was mostly taken from hackertarget.com + nmap cheatsheet, + they also have nmap tutorial.

+ +

Target selection

+ +

Scan single ip address;

+ +
+        # nmap -v 192.168.1.67
+        
+ +

Or by hostname;

+ +
+        # nmap -v c9.root.cx
+        
+ +

Check OS and version detection;

+ +
+        # nmap -A 192.168.1.67
+        # nmap -v -A 192.168.1.67
+        

Discover other hosts on local lan, try -sn and -sP, not sure if both only disable port scan.

@@ -16,6 +41,93 @@ # nmap -sn 192.168.1.0/24 +

Scan a range of IPs;

+ +
+        # nmap 192.168.1.1-20
+        
+ +

Scan targets from a text file;

+ +
+        # nmap -iL list-of-hosts.txt
+        
+ +

Port selection

+ +

Scan single port;

+ +
+        # nmap -p 22 192.168.1.1
+        
+ +

Scan a range of ports;

+ +
+        #nmap -p 1-100 192.168.1.1
+        
+ +

Scan all 65535 ports;

+ +
+        # nmap -p- 192.168.1.1
+        
+ +

Port scan types

+ +

TCP connect;

+ +
 
+        # nmap -sT 192.168.1.1
+        
+ +

TCP syn scan;

+ +
+        # nmap -sS 192.168.1.1
+        
+ +

UDP ports;

+ +
+        # nmap -sU -p 123,161,162 192.168.1.1
+        
+ +

Selected ports - ignore discovery;

+ +
+        # nmap -Pn -F 192.168.1.1
+        
+ +

Service and OS detection

+ +

Detect OS and services;

+ +
+        # nmap -A 192.168.1.1
+        
+ +

Standard service detection

+ +
+        # nmap -sV 192.168.1.1
+        
+ +

Aggressive service detection

+ +
+        # nmap -sV --version-intensity 5 192.168.1.1
+        
+ +

Lighter banner grabbing detection;

+ +
+        # nmap -sV --version-intensity 0 192.168.1.1
+        
+ +

NSE Scripts

+ +

Check for vulnerabilities on host;

-- 
cgit 1.4.1-2-gfad0