nmap: Imizekelo yeMiyalelo eluncedo

ilogo yenmap

Ukuba awusebenzanga kwimicimbi yezokhuseleko kuya kufuneka ungenise kwi-nmap, ngapha koko awudingi nkcazo-ntetho. Kwabo bangamazi okwangoku, yitsho lonto nmap sisixhobo esivulekileyo esisebenzayo. Isetyenziselwa ukulandelela amazibuko, iinkonzo kunye nolunye ulwazi kumatshini okude. Yayibhalwe ekuqaleni nguGordon Lyon, nangona namhlanje uluntu olukhulu luthatha inxaxheba kuphuhliso lwayo.

Enkosi kuye unako vavanya ukhuseleko lweenkqubo ezahlukeneyo zekhompyuter, ukufumanisa iinkonzo okanye iikhompyuter ezixhumeke kwinethiwekhi ukuzama ukufumana ulwazi malunga nazo kwaye ubone ubuthathaka obunokubakho okanye iindawo zokungena. Ukwenza oku kwenzeke, esi sixhobo sibhalwe kwiilwimi ezahlukeneyo zenkqubo siza kuthumela uthotho lweepakethi zenethiwekhi ezichaziweyo kwezinye iikhompyuter kwinethiwekhi kwaye sihlalutye iimpendulo zabo ...

Inani lezinto onokukhetha kuzo likhulu kakhulu. Ke ngoko, inokunikezela ngenani elikhulu lemisebenzi. Unokusebenzisa iiparameter ezahlukeneyo onokuzidlulisela kumyalelo wokuziqhelanisa neendlela ezahlukeneyo zokuxinana kunye nokuxinana, uphephe izithintelo ezithile, kunye yenza iintlobo ezahlukeneyo zokuskena esiza kuyihlalutya ngoku.

Imizekelo esebenzayo ye-nmap

Nmap sisixhobo esintsokothileyo, kwaye ukusetyenziswa kwayo akuchazwanga kwasekuqaleni, kodwa ndiza kubonisa imizekelo ebonakalayo enomdla kakhulu. Ukwenza oku, ndiza kwenza iindidi ezininzi kwaye nganye nganye ichaze iimeko ezithile zesicelo. Ukongeza, andichazi ukuba usifaka njani esi sixhobo, esingasoloko sifakwa sisiphumo kunikezelo lwe-GNU / Linux, kuphela kwezo zenzelwe ukhuseleko olunje Kali Linux, Ukhuseleko lwe-Parrot OS, Njl

Yiba nomonde, ngamanye amaxesha inokubonisa idatha ngokukhawuleza okukhulu, kwezinye iimeko ingathatha ixesha ukuyibonisa. Ke ungaphelelwa lithemba, nokuba kubonakala ngathi isixhobo asenzi nto, siya kuba sihlalutya. Ungayifumana ikofu ngelixa wenza into ukuze uziphazamise ... Kodwa ekugqibeleni, iya kuhlawula.

Kwakhona ndicebisa ukuba usebenzise oomatshini ababonakalayo okanye izixhobo zakho zasekhaya ukunqanda iingxaki. Ziqhelanise naleyo kwaye awuzukulingwa ukuba ungene kwiingxaki ezinkulu ... Ukusuka kwi-LxA asinaxanduva lwento oyisebenzisela yona.

Ukuba awuthandi kakhulu ukusebenza kunye nelayini yomyalelo, unokukhetha ukusebenzisa iZenmap, i-GUI esemthethweni yale projekthi, ukwenza izinto zibe lula ...

UPing utshayela

Eminye imizekelo yokwenza i-ping sweep nge-nmap, oko kukuthi, indlela yokuseka uluhlu lwee-IPs ezinikezelwe kwimikhosi. Ngamanye amagama, for fumanisa izixhobo kwi-intanethi ngaphakathi kwenethiwekhi okanye kuluhlu. Ukwenza oku, kuya kufuneka usebenzise lo myalelo ulandelayo (zombini ziyalingana):

nmap -sP

nmap -sn

Kodwa ukuba ufuna ntoni kukufumana yonke imikhosi ye Inethiwekhi yeklasi C, ungawutshintsha umyalelo wangaphambili kwaye uwenze ngale ndlela:

nmap -sP 192.168.0.* 

El * luphawu lwekhadi lasendleOko kukuthi, limela naliphi na ixabiso. Kodwa unokucoca ulwelo okanye usebenze ngakumbi ngokusebenzisa amagama asindayo (umzekelo: server1.example.com), iidilesi ezithile ze-IP, amabanga (umz. .

Chaza amazibuko kwiskena

Ukuchaza amazibuko nge-nmap, ungasebenzisa -p iflegi kulandelwa inani elithile lezibuko ofuna ukulicazulula okanye uluhlu lwezichweba ezahlulwe ngamakhoma ukuyenza ngaphezulu kweqela:

nmap -p 80, 21 192.168.0.* 

Unako kwakhona Chaza uluhlu, njengoko kwenzekile nge-IPs, ukulungiselela oku, ungasebenzisa iskripthi ukuchaza ukuqala nokuphela kokuskena:

nmap -p 21-80 linuxadictos.com

Kwaye ungasebenzisa uluhlu lwee-IPs kunye namazibuko ngaxeshanye, nkqu amacandelo ahlukeneyo amabakala, inyani kukuba indibaniselwano inkulu kakhulu. Sebenzisa umbono wakho, kodwa nanku omnye umzekelo wayo:

nmap -p 21-23,1000-2000 192.168.1.1-14 

Umyalelo odlulileyo unokukhangela kuphela phakathi kwamazibuko 21 no-23, 100 ukuya ku-2000 kwaye weqe amanye amazibuko. Ngee-IPs ezifanayo, ukusuka ku-1 ukuya ku-192.168.1.14.

Iskena se-ARP

Iskena kunye ne Inkqubo yeARP inokwenziwa ngokulula. Ungayenza eqhelekileyo okanye ngaphandle kwe-ARP njengoko ndibonisa kule mizekelo mibini ngokulandelelana:

nmap -sP -PR 192.168.*.*
nmap -sn --disable-arp-ping 192.168.0.*

Ndiyaphinda, ngale ndlela ngokukhawuleza kunye nokuthembeka Kwi-ARP, ungadlala ngamanqanaba ezibuko, uluhlu lwe-IP, amagama esizinda, njl. Ungazidibanisa njengoko unqwenela ...

Iskena seFIN

Yiyo ukukhangela ngakumbi. Sele uyazi ukuba kukho iindlela ezintathu ezisisiseko zokuskena, i-NULL (-sN), i-FIN (-sF) kunye neXmas (-sX). Eyokuqala ayibeki nto, iflegi yentloko ye-TCP iyi-0. Kwimeko yesibini, yeyiphi esinomdla kulo mzekelo, i-FIN bit iyasetyenziswa. Kwimeko yokugqibela, kusetyenziswa iiflegi ze-FIN, i-PSH kunye ne-URG.

Abanye imizekelo ene-END unga:

nmap -sF -T4 192.168.1.4-8 
nmap -sF -T2 192.168.1.6

Ngendlela, -T Kukuchaza Izikhokelo zexesha. Amagama ayiparanoid okanye u-0, uyanyoka okanye u-1, uchubekile okanye u-2, uqhelekile okanye u-3, uyindlongondlongo okanye u-4 kwaye uphambene okanye u-5. Ungacacisa oyifunayo ngamaxesha onke, umzekelo -T4 iyacetyiswa kuthungelwano lwasekhaya. Oko kunokuxhomekeka ekubeni uyafuna ukubaleka iindlela ezithile zokuzikhusela, kuxhomekeke kububanzi bebhendi, njl.

Iskena esingasasebenziyo

El siguiente Uhlobo lweskena: NULL. U mzekelo ngendlela olu hlobo lokuphanda oluya kwenziwa ngayo:

nmap -v -sN -p 8080 server1.ejemplo.com
nmap -sN -T5 192.168.1.4

Njengoko ubona kule mizekelo, ungasebenzisa iitemplate endizikhankanyileyo ngaphambili ... andifuni ukuphindwa, kodwa sele uyazi ukuba ungadibanisa ukhetho kunye neeparameter njengoko ufuna, kunye nokuguquguquka okwaneleyo.

Khumbula ukuba zombini i-NULL, i-XMAS kunye ne-FIN ayikwazi ukwahlula phakathi kwamazibuko avulekileyo nahluziweyo kwiimeko ezininzi. Ukunceda i-nmap yokwahlulahlula, ungasebenzisa -sV ukhetho:

nmap -sN -T2 -sV -p 80,21,23 192.168.4.1

Iskena seXmas

Uvoto "lweKrisimesi"

nmap -sX -T2 -v2 -p 80 192.168.1.4

Kule meko ndizise enye into eyahlukileyo, kwaye ngu-v, eyi Chaza inqanaba leenkcukacha ufunani. Kule meko ngu-2, endaweni yendlela yesiqhelo yesenzi enokuthi ibe -v. Ingasetyenziswa kule miyalelo ingasentla nayo ukuba uyafuna.

Eminye imizekelo ene-nmap

Ngaphandle koku kungasentla, ungasebenzisa abanye ukusuka kwinani elikhulu lokukhetha elinayo i-nmap. Umzekelo, ukuba uyafuna fumanisa uhlobo lwenkqubo yokusebenza Kwipoll, ungasebenzisa -O ukhetho:

nmap -sV -O -v 192.168.4.1 

Kwelinye icala, kuya kufuneka uyazi loo nto I-nmap inokusebenzisa inani leempendulo isebenziseka kakhulu enokuthi yandise ubuchule bakho kwaye ufumane, umzekelo, ukuba sesichengeni. Ukuhlaziya ukusetyenziswa kwesiseko seskripthi se-nmap:

nmap --script-updatedb 

ukuba Sebenzisa ezi zikripthi, ungenza oku kulandelayo:

nmap -f -sS -sV --script auth 192.168.4.4

Qaphela ukuba ndisebenzise i-auth, kodwa ungasebenzisa ngaphezulu ukhetho:

  • umbhali: sebenzisa yonke eyakho zeempendulo iyafumaneka ukungqinisisa
  • ukusilela: sebenzisa i zeempendulo isixhobo esisiseko esisisiseko
  • lokufumanisa: ufumana ulwazi kwi joliswe kuyo okanye ixhoba
  • ngaphandle: elishicilelwe ukusebenzisa izixhobo zangaphandle
  • ngenisa: isebenzisa zeempendulo ezithathwa njengezingenakonwaba kwixhoba okanye joliswe kuyo
  • I-malware: jonga unxibelelwano oluvulekileyo ngenxa yekhowudi enobungozi okanye ababuyiselwayo (iingcango ezingasemva)
  • kukhuselekile: baleka zeempendulo ezo aziphazamisi
  • intsimbi: fumanisa ezona zinto zisemngciphekweni
  • konke: yenza konke ngokupheleleyo zeempendulo ngolwandiso lwe-NSE olukhoyo

Unokusebenzisa izikripthi ezithile ukuya fumanisa ukuba sesichengeni okuthile. Umzekelo i-SMB ms08-067:

nmap -p 445 --script smb-vuln-ms08-067 192.168.4.*

Isixa sezixhobo ezikhoyo njengoko ubona zininzi kakhulu. Olunye ukhetho, kwaye ngale nto ndiyenzileyo, iya kuba kukujonga ukuba ngaba isengozini kuhlaselo Amandla anyanzelekileyo ngokuchasene nomgaqo-nkqubo weSSH:

nmap --script ssh-brute.nse 192.168.41.14

Olunye ulwazi

ukuba olunye ulwazi, ungawusebenzisa umyalelo womntu kwi-distro yakho kunye nawo le enye incwadi ekwi-Intanethi. Apho uyakufumana yonke into oyifunayo malunga nesi sixhobo sintsonkothileyo.

man nmap

Nangona kunjalo, ndiyathemba ukuba le mizekelo iza kukunceda, sele uyazi ukuba ungahamba Izimvo zakho...


Shiya uluvo lwakho

Idilesi yakho ye email aziyi kupapashwa. ezidingekayo ziphawulwe *

*

*

  1. Inoxanduva lwedatha: I-AB Internet Networks 2008 SL
  2. Injongo yedatha: Ulawulo lwe-SPAM, ulawulo lwezimvo.
  3. Umthetho: Imvume yakho
  4. Unxibelelwano lwedatha: Idatha ayizukuhanjiswa kubantu besithathu ngaphandle koxanduva lomthetho.
  5. Ukugcinwa kweenkcukacha
  6. Amalungelo: Ngalo naliphi na ixesha unganciphisa, uphinde uphinde ucime ulwazi lwakho.

  1.   Ivan sitsho

    Iposi entle, ndiyavuyisana nawe ...

    Kuya kufuneka uthathele ingqalelo ukwenza enye ye-IPv6 njengoko ulwazi lwesampulu lwe-nmap lunqabile.

  2.   I-LEO sitsho

    MOLO NGOKUHLWA.
    SISICELO ESIBALULEKILEYO UKUJONGA INDLELA ESIKHUSELEKILE NGAYO KWIINethiwekhi ZETHU ESINAYO ...
    NCEDA UKUBA NDINENCWADANA YOKUFUNDA OKANYE ABANYE NGONCEDO OLUFANAYO OLUVUMELELA NDINCEDE UKUVALA IZIKHUNDLA ZONKE ...
    MIBULELO LEO

  3.   Alfredo sitsho

    Kwakulixesha nje elifutshane oko ndaqala ukuphanda nge-NMAP, ndandisele ndinethuba lokuthatha ezinye
    iikhosi zokhuselo kwaye bajongana ne-NMAP kodwa inkcazo yakho icacile kunakwindawo ye-
    iividiyo.
    Ulwazi olugqwesileyo, Enkosi.

  4.   A3RCR3A sitsho

    Iposi elungileyo: D
    Imibuliso evela eChile