Skip to main content

NMAP - INFORMATION GATHERING PART 2

Hey there everyone!
The series continues , here is part 2 of Information Gathering , if you have not read the Part-1 , see to it!

This article will describe Nmap also called NetMapper , and it's use!
In my opinion, Nmap is must-use tool for all Pen-testers/Hackers!
It's over 20 years old tool!
It have so many awesome utilities!



FOLLOWING INFORMATION IS JUST FOR EDUCATIONAL PURPOSE, 
I'M NOT RESPONSIBLE FOR READER's ACTIONS AFTER READING THIS!   
  

Nmap uses raw IP packets to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X.
It helps a lot to determine vulnerability and exploit that could be used against them as every application, every OS and every port have their particular vulnerability!
It's free, it have huge community that makes it even better!

So now, you can install Nmap on Linux by running following command:

sudo apt-get install nmap


And for further Platforms, download it from nmap.org

To run NMAP Software, just type nmap in Command Prompt or Terminal for Windows and Linux, respectively!

Now it will get you a hundred of lines, where it will have it's intro and all of it's parameters that can be used in NMAP.
Something like this!
Same response will be there when you run nmap --help











So , we are going to test out it's commands with some of it's parameters,
because there are too many, and if we will test all of them, it will take too long!
 
First of all I think we should scan a server using command given in example of nmap help!

  nmap -v -A scanme.nmap.org

DESCRIPTION OF THESE PARAMETERS:::
-v : used to get verbose output, means every step will be shown in text, NOTHING WILL BE HIDDEN 

-A : it will detect the OS version of server
But at least one Open and one Closed port on system is required to detect OS.


nmap also provides us with a scanning target that is scanme.nmap.org
You can scan it but make sure you don't exploit the open ports!
So, let's run the scan  on scanme.nmap.org
I won't use that verbose parameter (because I personally don't like it unless I need it).

Here's result of nmap -A scanme.nmap.org :











It found too much information for us!
It mentioned the OS running on server, that is Ubuntu, It mentioned that Port 22 is open (it's usefulness is mentioned later) , it also mentioned the Server that is Apache , now it can help a lot to select perfect Exploit or, determine the vulnerability in system!
Selecting Exploit and determining vulnerability will be discussed later!
let's use Nmap on other sites!

I scanned hackthissite.org and got following results:

One parameter I used -sS is used for stealth scan, as Nmap is very noisy means that server will recognize that someone is scanning them!












now it showed three open ports that are:
Port 22 (SSH Service) - Used for Remote Login and other tasks on system, that is open.
Port 80(http Service) - The website shown to you
Port 443(https Service) - the Secure version of website shown to you!

Other 997 filtered ports are not shown means , they are protected by firewalls, so nmap can't determine if those ports are open or closed.

Open port means , it's available to communicate and closed ports won't communicate!

Question arises how this scan can help us , as you saw that port 22 (SSH) is open so , we can specifically go for SSH exploits , or you can BruteForce the SSH, so it will narrow down your testing!

Let's scan another site, this time I'll scan google, don't panic , it's legal, unless you harm the system and we won't do it!












Using these information for testing will be mentioned in upcoming articles.
If you want me to add more info in this, tell in comments, If you have any suggestions that I should write about, tell in comments!
SHARE THIS POST WITH YOUR FRIENDS,

THANKS FOR READING THE POST!
I'll BE SOON BACK WITH MORE ARTICLES
TILL THEN, FOLLOW MY INSTAGRAM ACCOUNT!
YOU'LL FIND SOME FUNNY CODING/HACKING MEMES!

Comments

Resources

Popular posts from this blog

WHAT IS OBFUSCATION? AND HOW TO OBFUSCATE DIFFERENT PROGRAMMING LANGUAGES!

OBFUSCATION - A very important part of closed source programming! That helps in security of apps, websites,softwares, etc. We'll mention about obfuscating code of different languages, if we're missing something, that you were expecting, tell in comments, I'll add that one! But first of all,what is obfuscation? Dictionary meaning of obfuscation is , the action of making something obscure, unclear, or unintelligible. It's so similar in programming too, so in programming,   It's simply conversion of a code in a computer language into some secret unreadable, non-understandable code! That could be understood by only compiler or the machine you are running on! Why obfuscation? It's too easy to decompile C# or Java code, and it could allow goons to read all the code of a program, and then he/she may copy it or even harm the organization! So, most of languages have a compiler that converts your raw code into Byte Code , that either converts it into non

SPY CCTV CAMERAS USING GOOGLE DORKS

Hey Welcome Back, Guys!! My exams are going on so I'm irregular nowadays , I got some time to write the followings. Google Dorks one of most easy, fun and powerful hacking techniques, online. On Internet, Websites are not only to be hacked, Websites are just part of Internet. There are many other products like Refrigerator, CCTV Cameras, Automated Doors, Televisions, Power Plants, etc. that are connected to Internet, and some of them could be accessed through google. So, right now we will be discussing about CCTV Cameras. Following are some Google Keyword Searches that you can simply type in into Google Search Box and find your CCTV live! * inurl:”CgiStart?page=” * inurl:/view.shtml * intitle:”Live View / – AXIS * inurl:view/view.shtml * inurl:ViewerFrame?Mode= * inurl:ViewerFrame?Mode=Refresh * inurl:axis-cgi/jpg * inurl:axis-cgi/mjpg (motion-JPEG) (disconnected) * inurl:view/indexFrame.shtml * inurl:view/index.shtml * inurl:view/view.shtml * liveapplet

INSTALLING ALL KALI LINUX TOOLS ON OTHER LINUX OS

Whenever it comes to Penetration and Security Testing , KALI LINUX is considered one of best ever penetration testing Operating System. As It have hundreds of security testing tools. However there are some disadvantages of Kali. Like, you can use STEAM OS as your Linux Preference, You may use Ubuntu as beginner, but they don't have those all tools that are present in Kali. So here I want to introduce a tool that can install all Kali Linux tools in your Linux OS (obviously, other then kali) . It's KATOOLIN  , It's a Python-Based Tool , available on GITHUB, CLICK HERE. OR Directly Clone it into your system from terminal by copying following line: git clone https://github.com/LionSec/katoolin.git So now you have Katoolin installed. Next step is to make it executable. Do it by copying following command to your Terminal chmod +x /usr/bin/katoolin usr/bin/katoolin is location where katoolin script is saved. Next, run katoolin by simply typing katoolin in T