nmap: Misalai na Umarnin Misalai

tambarin nmap

Idan bakayi aiki akan al'amuran tsaro ba tabbas kuna buƙatar gabatar da nmap, in ba haka ba baku buƙatar gabatarwa. Ga wadanda ba su san shi ba tukuna, faɗi haka nmap kayan aiki ne na bude abubuwa masu amfani. Ana amfani dashi don bin tashar jiragen ruwa, sabis da sauran bayanai akan na'ura mai nisa. Gordon Lyon ne ya rubuta shi tun asali, kodayake a yau babbar al'umma suna shiga cikin ci gaban ta.

Godiya gareta zaka iya gwada amincin tsarin komputa daban-daban, gano ayyuka ko kwamfutocin da aka haɗa da hanyar sadarwa don ƙoƙarin samun bayanai game da su da kuma ganin wasu lahani ko wuraren shigar da su. Don yin wannan ya yiwu, wannan kayan aikin da aka rubuta a cikin yaruka shirye-shirye daban-daban zai aika jerin takamaiman fakiti na cibiyar sadarwa zuwa wasu kwamfutoci akan hanyar sadarwar kuma zai bincika martanin su ...

Adadin zaɓuɓɓukan da kuke da su suna da girma ƙwarai. Sabili da haka, yana iya bayar da adadi mai yawa na ayyuka. Kuna iya amfani da sigogi daban-daban waɗanda zaku iya wucewa zuwa umarnin don daidaitawa zuwa nau'ikan latency da cunkoso, guje wa wasu shingen, kuma yi nau'ikan sikanin wanda yanzu zamuyi nazari akai.

Misalan nmap masu amfani

Nmap kayan aiki ne masu matukar wahala, kuma ba a bayyana amfani da shi ba daga farko, amma zan nuna wasu misalai na zahiri masu matukar ban sha'awa. Don yin wannan, zan ƙirƙiri rukuni da yawa kuma a kowane ɗayansu yayi bayanin wasu maganganun aikace-aikacen. Bugu da kari, ban bayyana yadda ake girka wannan kayan aikin ba, wanda galibi ba a shigar da shi ta hanyar tasiri a galibin rabon GNU / Linux, sai kawai wadanda aka tanada don tsaro Kali Linux, Aku OS Tsaro, Da dai sauransu

Yi haƙuri, wani lokacin yana iya nuna bayanai da sauri, a wasu yanayin kuma yakan ɗauki ɗan lokaci kafin a nuna shi. Don haka kada ku yanke ƙauna, koda kuwa da alama kayan aikin ba sa yin komai, za a yi nazari. Kuna iya shan kofi yayin ko yin wani abu don shagaltar da kanku ... Amma a ƙarshe, zai biya.

Hakanan, Ina ba da shawarar kuyi amfani da injunan kama-da-gidanka ko na'urorin gida don kauce wa matsaloli. Yi aiki tare da wannan kuma ba za a jarabce ku don shiga cikin manyan matsaloli ba ... Daga LxA ba mu da alhakin abin da kuke amfani da shi.

Idan baku da sha'awar aiki da layin umarni, kuna da zaɓi na amfani da Zenmap, GUI na hukuma don wannan aikin, don sauƙaƙa abubuwa ...

Yin shara

Wasu misalai don yin aikin ping tare da nmap, ma'ana, hanya don kafa kewayon IPs waɗanda aka sanya su ga masu masaukin baki. Watau, don gano na'urori akan layi tsakanin cibiyar sadarwa ko kewayon. Don yin wannan, kawai ku aiwatar da umarni mai zuwa (dukansu daidai suke):

nmap -sP

nmap -sn

Amma idan abin da kuke so shine gano dukkanin rundunonin a aji C cibiyar sadarwa, zaku iya gyara umarnin da ya gabata sannan ku aiwatar dashi ta wannan hanyar:

nmap -sP 192.168.0.* 

El * halayya ce ta dabi'a, ma'ana, yana wakiltar kowane ƙima. Amma kuma zaka iya tacewa ko tunatar da wani abu ta hanyar amfani da sunayen masu masauka (misali: server1.example.com), takamaiman adiresoshin IP, jeri (misali: 192.168.1.1-20), wani subnet (misali: 192.168.1.0/24) .

Ayyade tashoshin jiragen ruwa akan sikanin

Don ayyana tashar jiragen ruwa tare da nmap, zaka iya amfani da -p tuta ya biyo bayan takamaiman lambar tashar jiragen ruwa da kake son bincika ko jerin tashar jiragen ruwa da aka raba ta hanyar wakafi don yin ta kan da yawa:

nmap -p 80, 21 192.168.0.* 

Zaka kuma iya saka jeri, kamar yadda ya faru da IPs, don wannan, zaku iya amfani da rubutun don ayyana farkon da ƙarshen binciken:

nmap -p 21-80 linuxadictos.com

Kuma zaku iya amfani da jeri na IPs da tashar jiragen ruwa a lokaci guda, koda sassa daban-daban na jeri, gaskiyar magana shine haduwar suna da girma sosai. Yi amfani da tunanin ku, amma ga wani misalin shi:

nmap -p 21-23,1000-2000 192.168.1.1-14 

Umurnin da ya gabata zai bincika ne kawai tsakanin tashar jiragen ruwa 21 da 23, 100 zuwa 2000 kuma ya tsallake sauran tashar jiragen ruwan. Tare da ɗan kamannin IPs, daga 1 zuwa 192.168.1.14.

ARP na'urar daukar hotan takardu

A na'urar daukar hotan takardu tare da Yarjejeniyar ARP ana iya aiwatar dashi cikin sauki. Kuna iya yin al'ada ko ba tare da ARP ba kamar yadda na nuna a cikin waɗannan misalai biyun bi da bi:

nmap -sP -PR 192.168.*.*
nmap -sn --disable-arp-ping 192.168.0.*

Sake sake maimaitawa, da irin wannan zabe mai sauri kuma abin dogaro Don ARP, zaka iya yin wasa tare da tashar tashar jiragen ruwa, zangon IP, sunayen yanki, da dai sauransu. Zaku iya hada su yadda kuke so ...

FIN na'urar daukar hotan takardu

Yana da karin bincike. Kun rigaya san cewa akwai nau'ikan bincike guda uku, NULL (-sN), FIN (-sF) da Xmas (-sX). Na farko baya saita kowane abu, tutar taken TCP itace 0. A yanayi na biyu, wanda shine muke sha'awar wannan misali, ana amfani da bit FIN. A yanayin ƙarshe, ana amfani da tutocin FIN, PSH da URG.

Wasu misalai tare da KARSHE so:

nmap -sF -T4 192.168.1.4-8 
nmap -sF -T2 192.168.1.6

Af, -T shine sakawa Shaci lokaci. Sunayen suna da damuwa ko 0, masu sanyine ko 1, masu ladabi ne ko 2, na al'ada ko 3, masu zafin rai ko 4 da mahaukaci ko 5. Zaka iya tantance wacce kake bukata a kowane lokaci, misali -T4 anbada shawarar ga network na cikin gida. Wannan na iya dogara da ko kuna son kuɓuta wasu hanyoyin kariya, gwargwadon bandwidth, da sauransu.

NULL na'urar daukar hotan takardu

Gaba Na'urar daukar hotan takardu: NULL. Misalai yadda za a yi irin wannan binciken:

nmap -v -sN -p 8080 server1.ejemplo.com
nmap -sN -T5 192.168.1.4

Kamar yadda kuka gani a cikin waɗannan misalan, kuna iya amfani da samfuran da na ambata a baya ... Bana son a maimaita ni, amma kun riga kun san cewa zaku iya haɗa zaɓuɓɓukan da sigogin yadda kuke so, tare da isasshen sassauci.

Ka tuna cewa duka NULL, XMAS da FIN ba zai iya bambance tsakanin buɗe da kuma tashoshin da aka tace ba a cikin saituna da yawa. Don taimakawa nmap bambanta su, zaka iya amfani da zaɓi -sV:

nmap -sN -T2 -sV -p 80,21,23 192.168.4.1

Xmas na'urar daukar hotan takardu

Kuri'ar "Kirsimeti"

nmap -sX -T2 -v2 -p 80 192.168.1.4

A wannan yanayin na gabatar da wani sabon canji, kuma shine -v, wanne saka matakin daki-daki me kuke so. A wannan yanayin 2 ne, maimakon yanayin magana ta yau da kullun wanda zai kasance tare da -v. Ana iya amfani da shi zuwa umarnin da ke sama idan kuna buƙata.

Examplesarin misalai tare da nmap

Baya ga abin da ke sama, zaku iya amfani da wasu daga yawancin zaɓuɓɓukan da nmap ke da su. Misali, idan kana so gano nau'in tsarin aiki A cikin zaɓen, zaku iya amfani da zaɓi -O:

nmap -sV -O -v 192.168.4.1 

A gefe guda, dole ne ku san hakan nmap na iya amfani da adadi da yawa mai amfani wanda zai iya haɓaka ƙarfin ku kuma sami, misali, yanayin rauni. Don sabunta tushen rubutun mara kyau mai amfani:

nmap --script-updatedb 

para yi amfani da waɗannan rubutun, zaka iya yin wadannan:

nmap -f -sS -sV --script auth 192.168.4.4

Lura cewa nayi amfani da auth, amma zaka iya amfani da ƙari za optionsu options :ukan:

  • auth: gudu duka naka rubutun don tantancewa
  • tsoho: gudu da rubutun asali tsoho kayan aiki
  • samu: dawo da bayanai daga manufa ko wanda aka azabtar
  • waje: script don amfani da albarkatun waje
  • kutsawa: amfani rubutun ana ɗauka cewa kutse ne ga wanda aka azabtar ko manufa
  • cuta bincika buɗe haɗin haɗi saboda mummunar lambar ko backdoors (kofofin baya)
  • lafiya: gudu rubutun wannan ba kutse bane
  • mara kyau: gano sanannun yanayin rauni
  • duk: aiwatar da komai rubutun tare da fadada NSE

Hakanan zaka iya amfani da takamaiman rubutun zuwa gano takamaiman yanayin rauni. Misali SMB ms08-067:

nmap -p 445 --script smb-vuln-ms08-067 192.168.4.*

Adadin kayan aikin da ake dasu kamar yadda kuke gani suna da yawa sosai. Wani zaɓin, kuma da wannan na gama, zai zama in yi bincike don ganin ko yana da saukin kai wa hari zaluncin ƙarfi akan yarjejeniyar SSH:

nmap --script ssh-brute.nse 192.168.41.14

Karin bayani

para ƙarin bayani, zaka iya amfani da umarnin mutum a cikin damarka kuma wannan wani littafin kan layi. A can zaku sami duk abin da kuke buƙatar sani game da wannan kayan aikin hadadden.

man nmap

Koyaya, Ina fata waɗannan misalan zasu taimake ku, kun riga kun san cewa zaku iya barin ra'ayoyin ku...


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Alhakin bayanai: AB Internet Networks 2008 SL
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   Ivan m

    Madalla da post, Ina taya ku murna ...

    Ya kamata kuyi la'akari da yin ɗaya don IPv6 kamar yadda bayanin samfuran nmap yayi karanci.

  2.   LEO m

    BARKA DA RANA.
    KYAUTA KYAUTA TA NUNA DOMIN GANIN YADDA MUKE CIKIN TSARO NA SAHABBAN MU DA MUKA ...
    DON ALLAH IDAN NA SAMU MUTUM KO WASU DA TAIMAKA IRIN WADANNAN DA SUKA BADA NI IN TAIMAKA IN RUFE DUKKAN FATA NA GODE ...
    SAKON GAISUWA LEO

  3.   Alfredo m

    Lokaci kaɗan kenan da fara binciken NMAP, tuni na sami damar ɗaukar fewan kaɗan
    kwasa-kwasan tsaro kuma suna magance NMAP amma bayaninka ya bayyana fiye da a
    videos.
    Kyakkyawan bayani, Na gode.

  4.   Saukewa: A3RCR3A m

    Kyakkyawan matsayi: D
    Gaisuwa daga Chile