nmap: Izibonelo Eziwusizo Zomyalo

logo ye-nmap

Uma ungazange usebenze ngezinkinga zokuphepha mhlawumbe udinga ukwethula i-nmap, ngaphandle kwalokho awudingi izethulo. Kulabo abangamazi okwamanje, yisho lokho i-nmap iyithuluzi lomthombo elivulekile elisebenzayo. Isetshenziselwa ukulandelela amachweba, izinsizakalo nolunye ulwazi kumshini okude. Ekuqaleni yabhalwa nguGordon Lyon, yize namhlanje umphakathi omkhulu ubamba iqhaza ekuthuthukisweni kwayo.

Ngenxa yakhe ungakwazi hlola ukuphepha kwezinhlelo ezahlukahlukene zamakhompyutha, ukuthola izinsizakalo noma amakhompyutha axhunywe kunethiwekhi ukuze azame ukuthola ulwazi olumayelana nawo futhi abone ubungozi obuthile noma amaphuzu wokungena. Ukwenza lokhu kwenzeke, leli thuluzi elibhalwe ngezilimi ezahlukahlukene zokuhlela lizothumela uchungechunge lwamaphakethe wenethiwekhi achaziwe kwamanye amakhompyutha kunethiwekhi futhi lizohlaziya izimpendulo zabo ...

Inani lezinketho onalo likhulu kakhulu. Ngakho-ke, futhi ingahlinzeka ngenani elikhulu lemisebenzi. Ungasebenzisa amapharamitha ahlukahlukene ongawadlulisela kumyalo wokuzivumelanisa nezinhlobo ezahlukahlukene zokubambezeleka nokuminyana, ubalekele izithiyo ezithile, futhi yenza izinhlobo ezahlukahlukene zokuskena esizokuhlaziya manje.

Izibonelo eziwusizo ze-nmap

I-Nmap iyithuluzi eliyinkimbinkimbi kakhulu, futhi ukusetshenziswa kwayo akuchazwanga kwasekuqaleni, kepha ngizokhombisa izibonelo zangempela ezithokozisayo. Ukwenza lokhu, ngizokwakha imikhakha eminingana futhi kwesinye ngasinye ngichaze amanye amacala wohlelo lokusebenza. Ngaphezu kwalokho, angichazi ukuthi ungalifaka kanjani leli thuluzi, elingajwayele ukufakwa ngomphumela kuningi lokusatshalaliswa kwe-GNU / Linux, kuphela kulawo enzelwe ukuphepha okunjalo I-Kali Linux, I-Parrot OS Security, Njll

Yiba nesineke, kwesinye isikhathi ingakhombisa idatha ngokushesha okukhulu, kwezinye izimo kungathatha isikhashana ukuyikhombisa. Ngakho-ke ungalilahli ithemba, noma ngabe kubonakala sengathi ithuluzi alenzi lutho, lizobe lihlaziya. Ungaba nekhofi ngenkathi wenza okuthile ukuziphazamisa ... Kepha ekugcineni, kuzokhokha.

Futhi, ngincoma ukuthi usebenzise imishini ebonakalayo noma amadivayisi wakho wasekhaya ukugwema izinkinga. Zijwayeze lokho futhi ngeke ulingeke ukuthi ungene ezinkingeni ezinkulu ... Kusuka ku-LxA asinacala lokuthi uyisebenzisela ini.

Uma ungakuthandi kakhulu ukusebenza nolayini womyalo, unenketho yokusebenzisa iZenmap, i-GUI esemthethweni yale phrojekthi, ukwenza izinto zibe lula ...

UPing ushanela

Ezinye izibonelo zokwenza ukushanela kwe-ping nge-nmap, okungukuthi, indlela yokusungula uhla lwama-IP anikezwe abaphathi. Ngamanye amagama, for thola amadivayisi online ngaphakathi kwenethiwekhi noma ububanzi. Ukuze wenze lokhu, kufanele usebenzise umyalo olandelayo (womabili ayalingana):

nmap -sP

nmap -sn

Kepha uma okufunayo ukuthola konke ukusingathwa kwefayela le- inethiwekhi yeklasi C, ungaguqula umyalo odlule futhi uwenze ngale ndlela:

nmap -sP 192.168.0.* 

El * uhlamvu lwekhadi lasendle, okungukuthi, limelela noma yiliphi inani. Kepha futhi ungahlunga noma ushube kakhudlwana ngokusebenzisa amagama aphethe (isib: server1.example.com), amakheli athile we-IP, amabanga (isib: 192.168.1.1-20), i-subnet (isb: 192.168.1.0/24) .

Chaza amachweba kuskena

Ukuchaza amachweba nge-nmap, ungasebenzisa -p ifulegi kulandelwe inombolo ethekwini ethize ofuna ukuyihlaziya noma nohlu lwamachweba ahlukaniswe ngamakhoma ukukwenza ngaphezulu kokuningana:

nmap -p 80, 21 192.168.0.* 

Ungakwazi futhi chaza amabanga, njengoba kwenzeka ngama-IPs, ukwenza lokhu, ungasebenzisa iskripthi ukuchaza ukuqala nokuphela kweskena:

nmap -p 21-80 linuxadictos.com

Futhi ungasebenzisa amabanga ama-IP namachweba ngasikhathi sinye, ngisho izigaba ezahlukahlukene zamabanga, iqiniso ukuthi izinhlanganisela zikhulu impela. Sebenzisa umcabango wakho, kepha nasi esinye isibonelo sawo:

nmap -p 21-23,1000-2000 192.168.1.1-14 

Umyalo owedlule ubuzosesha kuphela phakathi kwamachweba 21 no-23, 100 kuya ku-2000 bese weqa amanye amachweba. Ngama-IP acishe afane, kusuka ku-1 kuye ku-192.168.1.14.

Iskena se-ARP

Iskena esine- Iphrothokholi ye-ARP kungenziwa kalula. Ungakwenza okujwayelekile noma ngaphandle kwe-ARP njengoba ngikhombisa kulezi zibonelo ezimbili ngokulandelana:

nmap -sP -PR 192.168.*.*
nmap -sn --disable-arp-ping 192.168.0.*

Ngiyaphinda ngiyaphinda, ngalolu hlobo lwe ukuvota okusheshayo nokunokwethenjelwa Nge-ARP, futhi ungadlala ngamabanga embobo, amabanga we-IP, amagama wesizinda, njll. Ungawahlanganisa njengoba uthanda ...

Isithwebuli se-FIN

Kuyinto a uphenyo olunolaka ngokwengeziwe. Usuvele uyazi ukuthi kunezinhlobo ezintathu eziyisisekelo zokuskena, i-NULL (-sN), i-FIN (-sF) ne-Xmas (-sX). Owokuqala awubeki lutho, ifulegi likanhlokweni we-TCP lingu-0. Esimweni sesibili, okuyisona esinentshisekelo kuso ngalesi sibonelo, i-FIN bit iyasetshenziswa. Kulokhu kokugcina, kusetshenziswa amafulegi e-FIN, PSH ne-URG.

Abanye izibonelo nge-END ngabe:

nmap -sF -T4 192.168.1.4-8 
nmap -sF -T2 192.168.1.6

Ngendlela, -T ukucacisa Izifanekiso zesikhathi. Amagama ayaphanjaniswa noma u-0, ahlasele noma ayi-1, ahloniphekile noma a-2, ajwayelekile noma ayi-3, anolaka noma angama-4 futhi uyahlanya noma u-5. Ungacacisa lowo owadingayo ngaso sonke isikhathi, isibonelo -T4 inconyelwa inethiwekhi yendawo. Lokho kungaxhomeka ekutheni ufuna ukugwema izindlela ezithile zokuzivikela, kuya nge-bandwidth, njll.

Iskena se-NULL

Okulandelayo Uhlobo lweskena: NULL. Izibonelo yokuthi lolu hlobo lokuphenya luzokwenziwa kanjani:

nmap -v -sN -p 8080 server1.ejemplo.com
nmap -sN -T5 192.168.1.4

Njengoba ubona kulezo zibonelo, ungasebenzisa futhi izifanekiso engishilo ngaphambili ... Angifuni ukuphindwa, kepha usuyazi vele ukuthi ungahlanganisa izinketho nemingcele ngendlela ofuna ngayo, nokuguquguquka okwanele.

Khumbula ukuthi kokubili i-NULL, i-XMAS ne-FIN ayikwazi ukuhlukanisa phakathi kwamachweba avulekile nahlungiwe kuzilungiselelo eziningi. Ukusiza i-nmap ihlukanise, ungasebenzisa inketho -sV:

nmap -sN -T2 -sV -p 80,21,23 192.168.4.1

Isithwebuli se-Xmas

Inhlolovo ka "Christmas"

nmap -sX -T2 -v2 -p 80 192.168.1.4

Kulokhu ngingenise okunye okuguqukayo okusha, futhi ngu -v, which ucacise izinga lemininingwane ufunani. Kulokhu kungu-2, esikhundleni semodi ejwayelekile ye-verbose engaba ne -v. Ingasetshenziswa kwimiyalo engenhla futhi uma udinga.

Izibonelo eziningi nge-nmap

Ngaphandle kwalokhu okungenhla, ungasebenzisa futhi abanye kusuka kunombolo enkulu yezinketho i-nmap enazo. Isibonelo, uma ufuna thola uhlobo lohlelo lokusebenza Ku-poll, ungasebenzisa inketho ye -O:

nmap -sV -O -v 192.168.4.1 

Ngakolunye uhlangothi, kufanele ukwazi lokho i-nmap ingasebenzisa imibhalo eminingi kusebenza kakhulu okungakhulisa amakhono akho futhi uthole, ngokwesibonelo, ukuba sengozini. Ukuvuselela ukusetshenziswa kwesisekelo seskripthi se-nmap:

nmap --script-updatedb 

para sebenzisa le mibhalo, ungenza okulandelayo:

nmap -f -sS -sV --script auth 192.168.4.4

Qaphela ukuthi ngisebenzise umbhali, kepha ungasebenzisa okuningi izinketho:

  • umbhali: sebenzisa konke izikripthi itholakalela ubuqiniso
  • okuzenzakalelayo: sebenzisa i- izikripthi ithuluzi eliyisisekelo elizenzakalelayo
  • ukutholakala: ithola imininingwane kusuka ku- umgomo noma isisulu
  • kwangaphandle: iskripthi ukusebenzisa izinsizakusebenza zangaphandle
  • ukungena: isebenzisa izikripthi ezithathwa njengezihlukumeza isisulu noma umgomo
  • uhlelo olungayilungele ikhompyutha: hlola ukuxhumana okuvulekile ngenxa yekhodi enonya noma backdoors (iminyango engemuva)
  • ephephile: gijima izikripthi lokho akungeni ngaphakathi
  • inhlamba: thola ubuthakathaka obaziwa kakhulu
  • konke: yenza ngokuphelele konke izikripthi ngesandiso se-NSE siyatholakala

Ungasebenzisa futhi imibhalo ethile ku- thola ukuba sengozini okuthile. Isibonelo i-SMB ms08-067:

nmap -p 445 --script smb-vuln-ms08-067 192.168.4.*

Inani lamathuluzi atholakala njengoba ubona maningi kakhulu. Enye inketho, futhi lokhu sengikwenzile, kungaba ukubheka ukuthi ngabe kusengozini ekuhlaselweni yi amandla anonya ngokumelene nephrothokholi ye-SSH:

nmap --script ssh-brute.nse 192.168.41.14

Ulwazi oluningi

para ulwazi oluthe xaxa, ungasebenzisa umyalo womuntu ku-distro yakho futhi le enye imanuwali eku-inthanethi. Lapho uzothola konke odinga ukukwazi ngaleli thuluzi eliyinkimbinkimbi.

man nmap

Kodwa-ke, ngiyethemba lezi zibonelo zizokusiza, usuvele uyazi ukuthi ungahamba ukuphawula kwakho...


Shiya umbono wakho

Ikheli lakho le ngeke ishicilelwe. Ezidingekayo ibhalwe nge *

*

*

  1. Unomthwalo wemfanelo ngedatha: AB Internet Networks 2008 SL
  2. Inhloso yedatha: Lawula Ugaxekile, ukuphathwa kwamazwana.
  3. Ukusemthethweni: Imvume yakho
  4. Ukuxhumana kwemininingwane: Imininingwane ngeke idluliselwe kubantu besithathu ngaphandle kwesibopho esisemthethweni.
  5. Isitoreji sedatha: Idatabase ebanjwe yi-Occentus Networks (EU)
  6. Amalungelo: Nganoma yisiphi isikhathi ungakhawulela, uthole futhi ususe imininingwane yakho.

  1.   Ivan kusho

    Okuthunyelwe okuhle kakhulu, ngiyakuhalalisela ...

    Kufanele ucabangele ukwenza eyodwa ye-IPv6 njengoba imininingwane yesampula ye-nmap iyindlala.

  2.   I-LEO kusho

    SAWUBONA.
    KUNGESICELO ESIQHUBEKAYO SOKUBONAKALISA UKUTHI SIPHEPHELEKE KANJANI KWI-NETWORKS ZETHU ESINAZO ...
    NGICELA UMA NGINENCWADI YOKUFUNDA NOMA ABANYE NGINOSIZO OLUFANAYO OLUNGIVUMELELA UKUTHI NGISIZE UKUVALWA WONKE AMAPHUTHA NGIYABONGA ...
    NGIBINGELELA LEO

  3.   Alfredo kusho

    Kwakuyisikhathi esifushane nje selokhu ngaqala ukucwaninga i-NMAP, ngase ngithole ithuba lokuthatha ezimbalwa
    izifundo zokuphepha futhi bakhuluma ne-NMAP kepha incazelo yakho icace bha kunaleyo
    Amavidiyo.
    Imininingwane emihle kakhulu, Ngiyabonga.

  4.   I-A3RCR3A kusho

    Okuthunyelwe okuhle: D
    Ukubingelela okuvela eChile