Nmap is a free utility tool for network discovery, port scanning and security auditing, even though we can use it for more than that but in this article we will learn how to do these three things with nmap.

The original author of nmap is Gordon Lyon (Fyodor). Nmap is licensed under GPL v2 and has available ports in many different languages. Nmap is available for Linux, Windows, and Mac OS X. You can download your copy of nmap from their website.

Lets get started with nmap.

When performing pentests we always look for networks we are going to attack. We need to identify live hosts on the network so that we can attack them. There are plenty of tools available for finding live hosts on a network but nmap is one of the best tools for doing this job.

Lets start with simple host (target) discovery scans i,e scans that will tell us which ip address is up on our target network. Those ip addresses which are up on our target network are the ones that are assigned to a device connected on our target network. Every device on the network is going to have a unique ip address.
To perform a simple host discovery scan we use the following command

nmap -v -sn 10.10.10.0/24




flags we used in the above command are
-v for verbose output
-sn to disable port scan (we don't want to scan for ports right now)

Following the flags is the ip address of the target network on which we want to look for live hosts. The /24 at the end of the ip address is the CIDR that specifies the subnet of the network on which we are looking for live hosts.

After running the above command you should get a list of live hosts on your target network.
If you just want to know the list of ip addresses your command is going to scan, you can use the -sL flag of the nmap like this.

nmap -sL 10.10.10.0/24

this command will simply output the list of ip addresses to scan.

We sometimes want to do dns resolution (resolving ip addresses to domain names) when performing our network scans and sometimes we don't want dns resolution. While performing a host discovery scan with nmap if we want to perform dns resolution we use -R flag in our command like this:

nmap -v -sn -R 10.10.10.0/24

And if we don't want to perform dns resolution of hosts during our scan we add the -n flag to our command like this:

nmap -v -sn -n 10.10.10.0/24

After we have discovered the hosts that are up on our target network, we usually put the ip addresses of these hosts into a file for further enumeration.

Next step in our enumeration would be to detect which operating system and which ports are running on these live hosts, for that we run this command:

nmap -O -v 10.10.10.119


here we use -O (capital o not zero) for operating system detection and by default nmap performs SYN Scan for port discovery. However nmap scans for 1000 ports only by default of a particular host.

To make nmap go over a list of ip addresses in a file we use -iL flag like this:

nmap -O -v -iL targetlist

where targetlist is the name of the file which contains ip addresses that we want to perform port scan on.

To make nmap scan all the ports of a target we use the -p flag like this:

nmap -p- -v 10.10.10.121

We can also specify a range of ports using the -p flag like this:

nmap -p1-500 -v 10.10.10.121

here 1-500 means scan all the ports from 1 to 500.

We can use a number of scan techniques to discover open ports on our network but I will only discuss some of them for brevity.

We can perform a TCP SYN scan using nmap with -sS flag like this:

nmap -sS -v 10.10.10.150

We have also flags for TCP connect and ACK scans which are -sT -sA

nmap -sT -v 10.10.10.150

nmap -sA -v 10.10.10.150

We can also perform UDP scan as well instead of TCP scan using -sU flag

nmap -sU -v 10.10.10.150

We can perform TCP Null, FIN, and Xmas scans using the flags -sN, -sF, -sX

nmap -sN -v 10.10.10.150

nmap -sF -v 10.10.10.150

nmap -sX -v 10.10.10.150

If you don't know what these scans are then please visit Port Scanning Techniques and Algorithms for explanation.

After discovering the open ports on our target host, we want to enumerate what services are running on those open ports. To enumerate services and versions information on open ports we use the -sV flag like this:

nmap -sV -v 10.10.10.118

This should give us information about what services are running on what ports and what versions of those services are running on the target host.

nmap has an interesting feature called NSE nmap scripting engine. It allows users to write their own scripts, using the Lua programming language, to automate a wide variety of networking tasks. nmap ships with a diverse set of scripts which are very helpful to enumerate a target. To use the nmap default set of scripts while enumerating the target, we use the -sC flag like this:

nmap -sC -sV -v 10.10.10.118

We can also save the results of our nmap scans to a file using the -o flag like this

nmap -sC -sV -v -oA defaultscan 10.10.10.119

here -oA tells the nmap to output results in the three major formats at once and defaultscan is the name of the file that will be prepended to all the three output files.

This is the end of this short tutorial see you next time.

References:
https://nmap.org/book/scan-methods-null-fin-xmas-scan.html

Related articles


  1. Ethical Hacker Tools
  2. Hacker Tools Github
  3. Hacker Tools For Windows
  4. Top Pentest Tools
  5. Best Pentesting Tools 2018
  6. Pentest Tools Subdomain
  7. Hacking Tools Hardware
  8. Hacker Tools 2019
  9. Github Hacking Tools
  10. Hacker Tools Software
  11. Android Hack Tools Github
  12. Hacker Tools
  13. Computer Hacker
  14. Android Hack Tools Github
  15. Black Hat Hacker Tools
  16. Black Hat Hacker Tools
  17. Hacking Tools Windows 10
  18. What Are Hacking Tools
  19. Pentest Automation Tools
  20. Hacking Tools For Windows Free Download
  21. Hacking Tools Kit
  22. Pentest Tools Review
  23. Tools 4 Hack
  24. Hack Website Online Tool
  25. Pentest Tools Framework
  26. Nsa Hack Tools Download
  27. Hacker Tools Software
  28. Hacker Tools Free Download
  29. Tools Used For Hacking
  30. Hacker Tools Mac
  31. Game Hacking
  32. Hacking Tools 2019
  33. Hacks And Tools
  34. Hack Tools
  35. Hacker Tools Free Download
  36. Nsa Hack Tools Download
  37. Hacks And Tools
  38. Hacking Tools Pc
  39. How To Make Hacking Tools
  40. Pentest Tools Website Vulnerability
  41. Hacking Tools Pc
  42. Hack Apps
  43. Hack Tools For Mac
  44. Hacker Tools Windows
  45. Tools 4 Hack
  46. Android Hack Tools Github
  47. Hacking Tools For Kali Linux
  48. Pentest Reporting Tools
  49. Hack Tools Pc
  50. Hacker Tools Software
  51. Underground Hacker Sites
  52. Hacker Tool Kit
  53. Hacking Tools Windows 10
  54. Hacker Security Tools
  55. Hack Tools Mac
  56. Hacker Tools Software
  57. Pentest Recon Tools
  58. Hacking Tools For Games
  59. Hack Tools 2019
  60. Best Hacking Tools 2020
  61. Hacker Tools Windows
  62. Hacking Tools Software
  63. Hacking Tools Windows
  64. Pentest Tools Download
  65. Underground Hacker Sites
  66. Hack Tools For Mac
  67. Hacker Tools Github
  68. Hack Tools Github
  69. Bluetooth Hacking Tools Kali
  70. Hack Rom Tools
  71. Hacking App
  72. Hack Tool Apk
  73. Hacker Tools Hardware
  74. Tools 4 Hack
  75. Hack Apps
  76. Pentest Tools For Mac
  77. Hack Tools For Games
  78. Nsa Hacker Tools
  79. Blackhat Hacker Tools
  80. Black Hat Hacker Tools
  81. Pentest Recon Tools
  82. Pentest Tools Apk
  83. World No 1 Hacker Software
  84. Blackhat Hacker Tools
  85. Pentest Tools Download
  86. Pentest Tools List
  87. Hack Tools 2019
  88. Kik Hack Tools
  89. Game Hacking
  90. Hack Tools For Ubuntu
  91. Underground Hacker Sites
  92. Pentest Tools Kali Linux
  93. Hack Tools Download
  94. Growth Hacker Tools
  95. Best Hacking Tools 2019
  96. Kik Hack Tools
  97. Physical Pentest Tools
  98. Hack Tools For Ubuntu
  99. Hacking Tools Mac
  100. Hacker
  101. Hack Tools For Games
  102. Hacking Tools For Windows 7
  103. Pentest Tools Free
  104. Hacking Tools Mac
  105. Blackhat Hacker Tools
  106. Tools 4 Hack
  107. Top Pentest Tools
  108. What Are Hacking Tools
  109. Hacker Tools Windows
  110. Hacking Tools For Beginners
  111. Pentest Tools Download
  112. Hacker Tools For Windows
  113. Hacking Tools 2020
  114. Hacker Tool Kit
  115. Hacking Tools For Windows
  116. Tools Used For Hacking
  117. Hacking Tools Github
  118. Pentest Tools Windows
  119. Underground Hacker Sites
  120. Pentest Tools For Ubuntu
  121. Hacker Tools 2020
  122. Pentest Tools Android
  123. Hacker Tools 2019
  124. Hack Tools For Games
  125. Hacking Tools 2019
  126. What Is Hacking Tools
  127. Pentest Tools Windows
  128. Hacker
  129. Hack Tools Github
  130. Hacking Tools Free Download
  131. Hackrf Tools
  132. Hacking Tools Windows
  133. Hack Tools
  134. Pentest Tools Download
  135. Hack Tools For Games
  136. Hack Tool Apk No Root
  137. Hacker Tools Online
  138. Hacking Tools Hardware
  139. Github Hacking Tools
  140. Hacker Tools Windows
  141. Pentest Tools
  142. Pentest Tools Open Source
  143. Pentest Tools Port Scanner
  144. New Hacker Tools
  145. Hacking Tools Github
  146. Hacking Tools 2020
  147. Hacking Tools 2020
  148. Hacker Tools Github
  149. Pentest Tools Online
  150. Usb Pentest Tools
  151. Hacker Tools For Ios
  152. World No 1 Hacker Software
  153. Pentest Recon Tools
  154. Top Pentest Tools
  155. Ethical Hacker Tools
  156. Easy Hack Tools
  157. Pentest Tools Port Scanner
  158. Install Pentest Tools Ubuntu
  159. Hack Tools
  160. Pentest Tools Android
  161. Hacking Tools Free Download
  162. New Hacker Tools
  163. Android Hack Tools Github
  164. Pentest Automation Tools
  165. Pentest Tools Android
  166. Hack Tools For Games
  167. Hack Tools For Ubuntu
  168. Hacking Tools And Software
  169. Wifi Hacker Tools For Windows
  170. Hacking Tools For Kali Linux
  171. Install Pentest Tools Ubuntu
  172. Hacking Tools For Games
  173. Hacker
  174. Hacker Tools Hardware

Leave a Reply