Basics of 'nmap' cyber sec tool
Download from nmap.org
'network mapper'
Engaging in skill-building exercises on platforms like scanme.nmap.org or participating in Capture The Flag (CTF) challenges provides a secure environment for enhancing expertise without involving any illegal hacking activities.
Basic scan commands
1. nmap -sn 102.168.1.1 to check ip is online or not
2. nmap -sS 192.168.1.1 to discover open TCP ports by sending TCP SYN packets
3. nmap -sU 192.168.1.1 to discover services running on UDP.
4. nmap -sV <target> to find beyond identifying open ports, providing information about the versions of services running on those ports
5. nmap -A 192.168.1.1 aggresive scan for detection, OS detection, script scanning, and traceroute.
6. nmap --script=<script> <target>
nMAP scripting engine (NSE) to automate script execution of Nmap
nmap --script=vulnarable 192.168.1.1 to execute a script named ‘vulnarable’ on the IP address 192.168.1.1 to check for vulnerabilities.
7. nmap -oN scan_output.txt 192.168.1.1 to redirect output to specific file
nmap -oX scan_results.xml 192.168.1.1 to xml file
8. nmap -f 192.168.1.1 to avoid packet filtering by pkt fragmentation
9. nmap -O 192.168.1.1 to detect OS
nmap -O --osscan-limit 192.168.1.1 to perform intense OS detection on the IP address 192.168.1.1, even if the OS is being concealed
10. nmap -sU -sS 192.168.1.1 to Perform both UDP and TCP scans on the IP address 192.168.1.1.
11. nmap -sA <target> to Map firewall rules by determining if they are stateful and which ports are filtered
12. nmap -sZ 192.168.1.1 to perform a cookie echo scan
13. nmap -sI192.168.1.2:24 192.168.1.1 to Conduct a zombie scan using 192.168.1.2 as the trusted zombie host on the target IP 192.168.1.1.
14. nmap -sO 192.168.1.1 to scans and identify protocols supported by the target on 192.168.1.1.
15. nmap -p 80,443 192.168.1.1 to Scan only ports 80 and 443 on the IP address 192.168.1.1 for targeted exploration
16. nmap -sV 192.168.1.1 to Identify open ports and their associated service versions on the IP address 192.168.1.1
To evade firewalls and IDS
17. nmap -D RND:10 192.168.1.1 to Use decoy addresses to obfuscate the true source IP during the scan of 192.168.1.1.
--------------------------------
Other useful Network Scanning Tools
Wireshark : https://www.wireshark.org/download.html
Zenmap : https://nmap.org/zenmap/
unicorn scan: https://github.com/unicornscan/unicornscan
Nessus : Vulnerability Scanner https://www.tenable.com/downloads/nessus
Open Vas : (open Source and free) https://www.openvas.org/download.html
OWASP ZAP: https://www.zaproxy.org/download/
Nikto : https://github.com/sullo/nikto
wIreless scanners
Aircrak-ng : https://www.aircrack-ng.org/downloads.html
Kismet : https://www.kismetwireless.net/download.shtml (kismet -c wlan0)
Fping: https://fping.org/download.html (fping -a -g 192.168.1.0/24)
Hping: https://github.com/antirez/hping (hping3 -S -p 80 -c 5 192.168.1.1)
Shodan : https://www.shodan.io/
censys : https://censys.io/
Penetration Search
Metaspoilt : https://www.metasploitunleashed.com/metasploit-framework-download/
Scapy : https://scapy.net/download
No comments:
Post a Comment