nmap: Mienzaniso yeMitemo Inobatsira

nmap-logo

Kana usati washanda pazvinhu zvekuchengetedza ungangoda kuendesa kunmap, zvikasadaro haudi mharidzo. Kune avo vasati vamuziva, taurai kudaro nmap chishandiso chakashama sosi sosi. Iyo inoshandiswa kuteedzera madoko, masevhisi uye rumwe ruzivo pane ari kure muchina. Pakutanga yakanyorwa naGordon Lyon, kunyangwe nhasi nharaunda hombe inotora chikamu mukusimudzira kwayo.

Kutenda kwaari unogona edza kuchengetedzwa kwemakomputa akasiyana siyana, kutsvaga masevhisi kana makomputa akabatanidzwa kunetiweki kuyedza kuwana ruzivo nezve ivo uye nekuona kumwe kunetseka kana nzvimbo dzekupinda. Kuita kuti izvi zvikwanisike, chishandiso ichi chakanyorwa mumitauro yemapurogiramu akasiyana siyana chinotumira dzakateedzana marongedzo emapaketi kumamwe makomputa pane network uye vanoongorora mhinduro dzavo ...

Huwandu hwesarudzo dzauinadzo hwakakura kwazvo. Naizvozvo, inogona zvakare kupa yakakura nhamba yemabasa. Iwe unogona kunyange kushandisa akasiyana maparamende aunogona kupfuudza kumurairo kuti uchinjike kune akasiyana marudzi e latency uye kuzara, kunzvenga zvimwe zvipingamupinyi, uye ita akasiyana siyana ma scan izvo zvatinozoongorora.

Inoshanda nmap mienzaniso

Nmap chishandiso chakaoma kunzwisisa, uye mashandisiro ayo haana kutsanangurwa kubva pakutanga, asi ini ndiri kuzoratidza mimwe inonakidza chaiyo mienzaniso inoshanda. Kuti uite izvi, ndiri kuzogadzira akati wandei mapoka uye mune yega yega yavo tsanangura dzimwe nyaya dzekushandisa. Uye zvakare, ini zvakare handitsanangure kuti chishandiso ichi chakaiswa sei, icho chisingawanzo kuiswa nemagadziriso mune akawanda GNU / Linux kugoverwa, chete mune izvo zvakagadzirirwa chengetedzo senge Kali Linux, Parrot OS Kuchengetedza, Etc.

Iva nemoyo murefu, dzimwe nguva inogona kuratidza data nekukasira, mune dzimwe nguva zvinogona kutora chinguva kuti uzviratidze. Saka usaore moyo, kunyangwe zvikaita sekunge chishandiso hachisi kuita chero chinhu, chichava kuongorora. Iwe unogona kuva nekofi apo kana kuita chimwe chinhu kuti uzvikanganise iwe pachako ... Asi pakupedzisira, ichabhadhara.

Zvakare, ini ndinokurudzira kuti iwe ushandise chaiwo michina kana ako wega epamba zvishandiso kudzivirira matambudziko. Dzidzira neizvozvo uye hauzomboedzwa kuti upinde mumatambudziko akakura ... Kubva kuLxA isu hatisi mhaka yezvaunoshandisa.

Kana usiri kufarira kushanda nemutsetse wekuraira, une mukana wekushandisa Zenmap, yepamutemo GUI yeprojekti iyi, kuita kuti zvinhu zvive nyore ...

Ping tsvaira

Mimwe mienzaniso yekuita ping kutsvaira nmap, ndiko kuti, nzira yekumisikidza huwandu hweIPs dzakapihwa kune vanogamuchira. Mune mamwe mazwi, for tsvaga zvishandiso pamhepo mukati me network kana renji. Kuti uite izvi, iwe unofanirwa kumhanyisa unotevera kuraira (ese ari maviri akaenzana):

nmap -sP

nmap -sn

Asi kana iwe zvauri kuda kutsvaga ese ekumusoro e kirasi C network, unogona kugadzirisa rairo yapfuura uye wozviita neimwe nzira:

nmap -sP 192.168.0.* 

El * chimiro chemusangondiko kuti, inomiririra chero kukosha. Asi iwe unogona zvakare kusefa kana kugadzirisa zvishoma uchishandisa mazita evaenzi (semuenzaniso: server1.example.com), chaiwo IP kero, masosi (semuenzaniso: 192.168.1.1-20), subnet (semuenzaniso: 192.168.1.0/24) .

Tsanangura madoko pane scanner

Kuti utsanangure zviteshi zvine nmap, unogona kushandisa iyo -p mureza inoteverwa nenhamba chaiyo yechiteshi iyo iwe yaunoda kuongorora kana zvakare runyorwa rwezviteshi zvakaparadzaniswa nemakoma kuzviita pamusoro pezvakawanda:

nmap -p 80, 21 192.168.0.* 

Iwe unogona zvakare taura mitsara, sezvazvakaitika neIPs, yeizvi, unogona kushandisa script kutsanangura kutanga uye kupera kwescan.

nmap -p 21-80 linuxadictos.com

Uye iwe unogona kushandisa masosi eIPs uye madoko panguva imwe chete, kunyangwe zvikamu zvakasiyana zvezvikamu, chokwadi ndechekuti musanganiswa wakakura kwazvo. Shandisa fungidziro yako, asi heino mumwe muenzaniso wayo:

nmap -p 21-23,1000-2000 192.168.1.1-14 

Iwo wekutanga kuraira waizotsvaga chete pakati pezviteshi 21 ne23, 100 kusvika 2000 uye kusvetuka mamwe masosi. Iine akafanana IPs, kubva 1 kusvika 192.168.1.14.

ARP scanner

Iyo scanner ine iyo ARP protocol zvinogona kuitwa nyore nyore. Unogona kuzviita zvakajairika kana pasina ARP sezvandiri kuratidza mune iyi mienzaniso miviri zvichiteerana:

nmap -sP -PR 192.168.*.*
nmap -sn --disable-arp-ping 192.168.0.*

Zvekare ndinodzokorora, nerudzi urwu rwe kutsanya uye kuvimbika kuvhota Zve ARP, iwe unogona zvakare kutamba nezviteshi zvengarava, IP maseru, mazita echizinda, nezvimwe. Unogona kuvabatanidza sezvaunoda ...

FIN scanner

Ndicho kunyanyisa kuongorora. Iwe unotoziva kuti kune matatu akakosha marudzi ekutaurisa, iyo NULL (-sN), FIN (-sF) uye Xmas (-sX). Chekutanga hachigadzike chero chidiki, iwo musoro weTCP mureza uri 0. Mune yechipiri kesi, inova ndiyo yatine hanya nemuenzaniso uyu, iyo FIN bit inoshandiswa. Mune ino yekupedzisira kesi, iyo FIN, PSH uye URG mireza anoshandiswa.

Vamwe mienzaniso ine END unga:

nmap -sF -T4 192.168.1.4-8 
nmap -sF -T2 192.168.1.6

Nenzira, -T ndeyekutsanangura Nguva dzema templates. Mazita ari paranoid kana 0, anonamatira kana 1, ane hunhu kana maviri, akajairika kana matatu, ane hukasha kana 2 uye anopenga kana 3. Unogona kudoma yaunoda nguva dzose, semuenzaniso -T4 inokurudzirwa kunetiweki yemuno. Izvo zvinogona kuve zvichienderana nekuti iwe unoda kunzvenga dzimwe nzira dzekudzivirira, zvinoenderana nebandwidth, nezvimwe.

NULL scanner

Tevere scanner mhando: NULL. Mienzaniso yemhando iyi yekuferefeta yaizoitwa:

nmap -v -sN -p 8080 server1.ejemplo.com
nmap -sN -T5 192.168.1.4

Sezvauri kuona mune iyo mienzaniso, iwe unogona zvakare kushandisa matemplate andakambotaura kare ... Ini handidi kudzokororwa, asi iwe unotoziva kuti iwe unogona kusanganisa sarudzo uye ma parameter sezvaunoda, uine zvakakwana mukana

Rangarira kuti zvese NULL, XMAS uye FIN haigone kusiyanisa pakati pezviteshi zvakavhurika uye zvakasvinwa munzvimbo zhinji. Kubatsira nmap kuvasiyanisa, unogona kushandisa iyo -sV Sarudzo:

nmap -sN -T2 -sV -p 80,21,23 192.168.4.1

Xmas scanner

Sarudzo "yeKisimusi"

nmap -sX -T2 -v2 -p 80 192.168.1.4

Mune ino kesi ini ndaunza imwe nyowani nyowani, uye iri -v, iyo tsanangura huwandu hwehuwandu Unodei. Mune ino kesi ndeye 2, pachinzvimbo cheyakajairwa verbose mode iyo ingave iine -v. Inogona kuiswa kumirairo iri pamusoro zvakare kana uchida.

Mimwe mienzaniso ine nmap

Kunze kwezviri pamusoro, iwe unogona zvakare kushandisa vamwe kubva kune hombe nhamba yesarudzo iyo nmap inayo. Semuenzaniso, kana iwe uchida tsvaga iyo mhando yekushandisa system Mune sarudzo, unogona kushandisa iyo -O Sarudzo:

nmap -sV -O -v 192.168.4.1 

Kune rimwe divi, iwe unofanirwa kuziva izvo nmap inogona kushandisa akati wandei zvinyorwa inoshanda chaizvo iyo inogona kuwedzera kugona kwako uye nekuwana, semuenzaniso, kushomeka. Kugadziridza iyo nmap script base yekushandisa:

nmap --script-updatedb 

Para shandisa izvi zvinyorwa, unogona kuita zvinotevera:

nmap -f -sS -sV --script auth 192.168.4.4

Ziva kuti ini ndashandisa auth, asi unogona kushandisa zvimwe sarudzo:

  • Author: mhanya zvese zvako scripts kuwanikwa kwechokwadi
  • default: mhanyisa iyo scripts chekutanga default chishandiso
  • kuwanikidza: inotora ruzivo kubva chinangwa kana nyajambwa
  • zvekunze: chinyorwa kushandisa zviwanikwa zvekunze
  • kusagadzikana: anoshandisa scripts izvo zvinoonekwa sekuvhiringidza kune akabatwa kana chinangwa
  • malware: tarisa kubatana kwakashama nekuda kwekodhi yakaipa kana backdoors (kumashure kwemikova)
  • njodzi: mhanyisa scripts izvo hazvipindire
  • vulna: tsvaga izvo zvinonyanya kuzivikanwa kushomeka
  • zvese: inoita zvachose scripts pamwe nekuwedzera kweNSE kuripo

Iwe unogona zvakare kushandisa chaiwo marekodhi ku tsvaga kunetseka kwakati. Semuenzaniso iyo SMB ms08-067:

nmap -p 445 --script smb-vuln-ms08-067 192.168.4.*

Huwandu hwezvishandiso zviripo sezvauri kuona hwakawanda kwazvo. Imwe sarudzo, uye neizvi ndapedza, ichave yekutarisa kana iri panjodzi yekurwiswa na brute simba rinopesana neSSH protocol:

nmap --script ssh-brute.nse 192.168.41.14

Mamwe mashoko

Para mamwe mashoko, unogona kushandisa murume kuraira mune yako distro uye zvakare ichi chimwe chinyorwa chepamhepo. Ikoko iwe unowana zvese zvaunoda kuti uzive nezve ino yakaoma turu.

man nmap

Nekudaro, ini ndinovimba iyi mienzaniso ichakubatsira, iwe unotoziva kuti iwe unogona kubva makomendi ako...


Siya yako yekutaura

Your kero e havazobvumirwi ichibudiswa. Raida minda anozivikanwa ne *

*

*

  1. Inotarisira data: AB Internet Networks 2008 SL
  2. Chinangwa cheiyo data: Kudzora SPAM, manejimendi manejimendi.
  3. Legitimation: Kubvuma kwako
  4. Kutaurirana kwedata
  5. Dhata yekuchengetedza: Dhatabhesi inobatwa neOccentus Networks (EU)
  6. Kodzero: Panguva ipi neipi iwe unogona kudzora, kupora uye kudzima ruzivo rwako

  1.   Ivan akadaro

    Yakanaka post, ndinokukorokotedza ...

    Iwe unofanirwa kufunga kugadzira imwe ye IPv6 sezvo nmap sampuli ruzivo ishoma.

  2.   Leo akadaro

    MASIKATI AKANAKA.
    KUNYANYA KUKOSHA KUTI TIONE KUTI TIRI SEI KUCHENGETEKA KWETU NETWORK DZEDU DZATINO ...
    NDINOFARA KANA NDAKANGA NDINE BHUKU RENYAYA KANA VAMWE VARI NEMIBATSIRO SEZVINOGONA KUTI NDIBATSIRE KUTI NDIBATSIRE KUZIVA MIKAPA YOSE KUTENDA ...
    Kwaziwai LEO

  3.   Alfredo akadaro

    Yakanga ichingova nguva pfupi kubva pandakatanga kuongorora NMAP, ini ndanga ndatova nemukana wekutora mashoma
    kuchengetedza makosi uye ivo vanogadzirisa NMAP asi tsananguro yako yakanga yakajeka kupfuura mune iyo
    mavhidhiyo.
    Rakanakisa ruzivo, Ndatenda.

  4.   A3RCR3A akadaro

    Chinyorwa chakanaka: D
    Kwaziso kubva kuChile