Sabuwar sigar Nmap 7.80 tazo kuma waɗannan sune mahimman canje-canje

tambari

Bayan kusan shekara guda da rabi tun ƙaddamarwa ta ƙarshe, Nmap 7.80 An Saki Scanner na Tsaro na Yanar Gizo, tsara don bincika cibiyar sadarwar da kuma gano ayyukan cibiyar sadarwar da ke aiki. Tsarin ya hada da sababbin rubutun NSE 11 don samar da aikin sarrafa kai na ayyuka daban-daban tare da Nmap. An sabunta bayanan bayanan sa hannu don ayyana aikace-aikacen cibiyar sadarwa da tsarin aiki.

Ga wadanda basu san Nmap ba, ya kamata ku sani cewa wannan fa'idar amfani ce ta buɗaɗɗiya wacce ake amfani da ita don yin aikin binciken tashar jiragen ruwa. An kirkireshi ne don Linux kodayake a halin yanzu yana kan hanyar wucewa. Ana amfani dashi don kimanta lafiyar tsarin komputaHakanan don gano sabis ko sabobin a cikin hanyar sadarwar komputa, don wannan Nmap yana aika fakitin fakitoci zuwa wasu kwamfutoci da nazarin martaninsu.

Wannan software yana da ayyuka daban-daban don bincika cibiyoyin sadarwar komputa, gami da gano kayan aiki, sabis da tsarin aiki. Waɗannan ayyuka suna da ƙari ta hanyar amfani da rubutun don samar da sabis na ganowa na gaba, gano yanayin rauni da sauran aikace-aikace. Bugu da kari, yayin binciken, yana iya daidaitawa da yanayin hanyar sadarwar gami da latency da cunkoson hanyoyin sadarwa.

Daga cikin manyan halayensa masu zuwa za a iya haskaka su:

  • Gano saba: Gano kwamfutoci akan hanyar sadarwa, misali ta hanyar lissafin wadanda suka amsa ping
  • Gano buɗe tashoshin jiragen ruwa akan kwamfutar da aka yi niyya.
  • Ayyade irin ayyukan da yake gudanarwa.
  • Ayyade abin da tsarin aiki da sigar da komputa ke amfani da shi, (wannan fasahar ana kuma san ta da yatsa).
  • Samu wasu halaye na kayan aikin cibiyar sadarwa na na'ura a ƙarƙashin gwaji.

Babban sabon fasali na Nmap 7.80

Kamar yadda aka ambata a farkon, an fito da sabon fasalin Nmap kwanan nan, wanda a ciki babban aikin ya maida hankali kan ingantawa da daidaita laburaren Npcap, wanda aka haɓaka don dandamali na Windows azaman maye gurbin WinPcap da amfani da Windows API ta zamani don shirya fakitin kamawa.

Hakanan an sami ci gaba da yawa da yawa ga Injin Rubutun Nmap (NSE) da dakunan karatu masu dangantaka. Nsock da Ncat sun ƙara tallafi don kwasfa tare da magance AF_VSOCK, suna aiki akan virio kuma ana amfani dasu don hulɗa tsakanin injunan kama-da-wane da maɗaukaki.

An aiwatar da ma'anar adb ɗin (Android Debug Bridge), wanda aka kunna ta tsohuwa akan wayoyin hannu da yawa.

Wani canjin da yayi fice daga Nmap 7.80 shine ƙarin sababbin umarnin NSE:

  • broadcast-hid-discoveryd- eterayyade kasancewar a kan hanyar sadarwar gida na na'urorin HID (Na'urar Mace ta Mutum) ta aika buƙatun watsa shirye-shirye.
  • broadcast-jenkins-discover- Yana bayyana sabobin Jenkins akan hanyar sadarwar gida ta hanyar aika buƙatun watsa shirye-shirye.
  • http-hp-ilo-info- Yana jan bayani daga sabobin HP tare da tallafi don iLO fasahar sarrafa nesa.
  • http-sap-netweaver-leak- Ya ƙayyade kasancewar SAP Netweaver portal tare da Managementungiyar Gudanar da Ilimin Ilimin, ba da damar shiga mara izini.
  • https-redirect- Gano sabobin HTTP waɗanda ke tura buƙatun zuwa HTTPS ba tare da canza lambar tashar ba.
  • lu-enum- yana maimaitawa kan maɓallan hankali (LUs, masu amfani da hankali) na sabobin TN3270E.
  • rdp-ntlm-info- Cire bayanan yankin Windows daga sabis na RDP.
  • smb-vuln-webexec- Yana duba shigarwar sabis na WebExService (Cisco WebEx Meetings) da kuma kasancewar yanayin rauni wanda zai iya bada izinin aiwatar da lambar.
  • smb-webexec-exploit- Yin amfani da yanayin rauni a cikin WebExService don yin lambar lamba tare da gatanan SYSTEM.
  • ubiquiti-discovery- Cire bayanai daga sabis na Binciken Ubiquiti kuma yana taimakawa ƙayyade lambar sigar.
  • vulners- Aika buƙatu zuwa ga rumbun adana bayanan Vulners don bincika raunin da ya danganci sabis da sigar aikace-aikacen da aka bayyana lokacin fara Nmap.

Yadda ake girka Nmap 7.80 akan Linux?

Ga wadanda suke da sha'awar iya girka Nmap tare da sauran kayan aikinta a tsarin su, Zasu iya yin hakan ta bin matakan da muka raba a ƙasa.

Tun fitowar wannan sabon fasalin Nmap ya kasance kwanan nan, rarar kaɗan sun riga sun sabunta zuwa wannan sigar. Don haka dole ne su jira fewan kwanaki.

Kodayake zamu iya komawa zuwa tattara lambar tushe na aikace-aikacen a cikin tsarinmu. Ana iya zazzage lambar kuma hada ta aiwatar da abubuwa masu zuwa:

wget https://nmap.org/dist/nmap-7.80.tar.bz2
bzip2 -cd nmap-7.80.tar.bz2 | tar xvf -
cd nmap-7.80
./configure
make
su root
make install

Game da rarrabawa tare da tallafi ga fakitin RPM, za su iya shigar da kunshin Nmap 7.80 ta hanyar buɗe tashar mota da gudanar da waɗannan umarnin:

sudo rpm -vhU https://nmap.org/dist/nmap-7.80-1.x86_64.rpm
sudo rpm -vhU https://nmap.org/dist/zenmap-7.80-1.noarch.rpm
sudo rpm -vhU https://nmap.org/dist/ncat-7.80-1.x86_64.rpm
sudo rpm -vhU https://nmap.org/dist/nping-0.7.80-1.x86_64.rpm

Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Alhakin bayanai: AB Internet Networks 2008 SL
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.