Iyo nyowani vhezheni yeNmap 7.80 inosvika uye idzi ndidzo dzakanyanya kukosha shanduko

nmap-logo

Mushure mekunge rinenge gore nehafu kubva pakatangwa kwekupedzisira, Nmap 7.80 Network Security Scanner Yakaburitswa Yakaburitswa, yakagadzirirwa kuongorora network uye kuona inoshanda network network. Iyo sisitimu inosanganisira gumi nembiri NSE zvinyorwa zvekupa otomatiki ezviito zvakasiyana neNmap. Siginecha dhatabhesi akagadziridzwa kutsanangura mashandiro enetiweki uye masisitimu anoshanda.

Kune avo vasingazive nezveNmap, iwe unofanirwa kuziva kuti ichi chinhu chakavhurika sosi chinoshandiswa kuita port scanning. Iyo pakutanga yaigadzirirwa Linux kunyangwe parizvino iri muchinjika-chikuva. Inoshandiswa kuongorora kuchengetedzwa kwemakomputa masystemZvakare nekutsvaga masevhisi kana maseva mukombuta network, yeiyi Nmap inotumira yakatsanangurwa mapaketi kune mamwe makomputa uye inoongorora mhinduro dzadzo.

Iyi software ine mabasa akasiyana siyana ekutsvaga makomputa emakomputa, kusanganisira kuona kwemidziyo, masevhisi uye masisitimu anoshanda. Aya mabasa anowedzeredzwa kuburikidza nekushandisa zvinyorwa kuti zvipe masevhisi ekutsvaga epamberi, kuona kwekushupika uye zvimwe zvinoshandiswa. Uye zvakare, panguva yekuongorora, inokwanisa kuchinjika kune mamiriro enetiweki kusanganisira latency uye network kuzara.

Pakati pehunhu hwayo hunotevera hunogona kusimbiswa:

  • Kutsvaga kweseva: Ziva makomputa pane network, semuenzaniso nekunyora izvo zvinopindura ping
  • Ziva mapoti akavhurika pakombuta inotarisirwa.
  • Sarudza kuti ndeapi masevhisi ari kuita.
  • Sarudza kuti ndeipi sisitimu inoshandisa uye vhezheni inoshandisa iyo komputa, (iyi nzira inozivikanwawo sekunyorera zvemunwe)
  • Tora mamwe maitiro ehunetiweki Hardware yemuchina uri pasi pekuyedzwa.

Main nyowani maficha eNmap 7.80

Sezvambotaurwa pakutanga, vhezheni itsva yeNmap yakaburitswa munguva pfupi yapfuura, mairi iro basa hombe rakanangisa pakuvandudza uye kudzikamisa raibhurari yeNpcap, iyo yakagadzirirwa Windows chikuva seinotsiva WinPcap uye kushandisa yazvino Windows API kuronga packet capture.

Zvakare zvakare zvakawanda zvakawanda zvidiki zvakagadziriswa kuNmap Scripting Injini (NSE) nemaraibhurari ayo akabatana. Nsock naNcat vakawedzera rutsigiro rwemasokisi neAF_VSOCK kugadzirisa, vachishanda pa virtio uye vanoshandiswa kudyidzana pakati pemachina chaiwo neiyo hypervisor.

Tsananguro yebasa readb yakaitwa (Android Debug Bridge), iyo inogoneswa nekumisikidza pane akawanda nhare mbozha.

Imwe shanduko inomira kubva kuNmap 7.80 ndiko kuwedzerwa kwemirairo mitsva yeNSE:

  • broadcast-hid-discoveryd- Inotarisa kuvepo pane yemuno network yeHID (Yevanhu Yekushandisa Dhizaini) zvishandiso nekutumira nhepfenyuro zvikumbiro.
  • broadcast-jenkins-discover- Inotsanangura sevaJenkins pamambure epamusha nekutumira zvikumbiro zvekushambadzira.
  • http-hp-ilo-info- Inodhonza ruzivo kubva kumaseva eHP nerutsigiro rweIYO kure kudzora tekinoroji.
  • http-sap-netweaver-leak- Inosarudza kuwanikwa kweSAP Netweaver portal neRuzivo Management Unit inogoneswa, ichibvumira kusazivikanwa kupinda.
  • https-redirect- Inoziva sevha dzeHTTP dzinoendesa zvikumbiro kuHTTPS pasina kushandura chiteshi nhamba.
  • lu-enum- iterates pamusoro pezvakanaka zvinodzivirira (LUs, zvine musoro zvinotyaira) zveTN3270E maseva.
  • rdp-ntlm-info- Inoburitsa ruzivo rweWindows domain kubva kumasevhisi eRDP.
  • smb-vuln-webexec- Inotarisa kuiswa kweWebExService (Cisco WebEx Misangano) sevhisi uye kuvepo kwekushupika kunogona kubvumidza kuitiswa kwekodhi.
  • smb-webexec-exploit- Vanoshandisa kushushikana muWebExService yekumhanyisa kodhi ine SYSTEM rombo.
  • ubiquiti-discovery- Inoburitsa ruzivo kubva kuUbiquiti Discovery sevhisi uye inobatsira kuona iyo vhezheni nhamba.
  • vulners- Inotumira zvikumbiro kuVulners dhatabhesi kuti utarise kushomeka kunoenderana nebasa uye neshanduro yeshanduro yakatsanangurwa kana uchitanga Nmap.

Maitiro ekuisa Nmap 7.80 paLinux?

Kune avo vanofarira kugona kuisa Nmap pamwe nemamwe maturusi pane yavo system, Vanogona kuzviita nekutevera nhanho dzatinogovana pazasi.

Kubva kuburitswa kweiyi nyowani vhezheni yeNmap kwaive kuchangobva kuitika, mashoma magove akatogadzirisazve iyi vhezheni. Saka vanofanira kumirira mazuva mashoma.

Kunyange isu tinogona kutendeukira kunyore kodhi yekodhi yekushandisa pane yedu system. Iyo kodhi inogona kutorwa pasi uye kurongedzwa nekuita zvinotevera:

wget https://nmap.org/dist/nmap-7.80.tar.bz2
bzip2 -cd nmap-7.80.tar.bz2 | tar xvf -
cd nmap-7.80
./configure
make
su root
make install

Muchiitiko chekuparadzirwa nerutsigiro rweRPM mapakeji, vanogona kuisa iyo Nmap 7.80 package nekuvhura terminal uye nekuita inotevera mirairo:

sudo rpm -vhU https://nmap.org/dist/nmap-7.80-1.x86_64.rpm
sudo rpm -vhU https://nmap.org/dist/zenmap-7.80-1.noarch.rpm
sudo rpm -vhU https://nmap.org/dist/ncat-7.80-1.x86_64.rpm
sudo rpm -vhU https://nmap.org/dist/nping-0.7.80-1.x86_64.rpm

Siya yako yekutaura

Your kero e havazobvumirwi ichibudiswa. Raida minda anozivikanwa ne *

*

*

  1. Inotarisira data: AB Internet Networks 2008 SL
  2. Chinangwa cheiyo data: Kudzora SPAM, manejimendi manejimendi.
  3. Legitimation: Kubvuma kwako
  4. Kutaurirana kwedata
  5. Dhata yekuchengetedza: Dhatabhesi inobatwa neOccentus Networks (EU)
  6. Kodzero: Panguva ipi neipi iwe unogona kudzora, kupora uye kudzima ruzivo rwako