Nmap scanning

Ethical Hacking:

 Nmap (Network Mapper) is a free and open-source network scanner created by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich). its used to scan about version and technology is used by the host or the target,ports of system and many more. if you want to hack into systems and you dont want to deal with nmap . it means you are making a curry without spices. 

usage of nmap

Auditing the security of a device or firewall by identifying the network connections.

> Identifying open ports on a target host in preparation for auditing.

> Network inventory, network mapping, and maintenance and asset management.

> Auditing the security of a network by identifying new servers.

> Generating traffic to hosts on a network, response analysis and response time measurement.

> Finding and exploiting vulnerabilities in a network.

> DNS queries and subdomain search

 in the field of hacking information gathering is the most important thing and nmap covers that part. In this blog i am not gonna cover the network basics I am assuming that you already know about the protocols and the networks. 

so without wasting any time further we start the nmap basics command:- 



Basic scanning command of nmap :-

single scan :

nmap <target ip of target system /website address >

command in terminal :(ignore the > sign )

E.g (for example)

>nmap www. google.com

>nmap 192.168.2.17  

multiple scan in range :

nmap <target ip>-ip range

E.g

>nmap 192.168.0.1-20

open service means ports are open .and filter means nmap is not sure about the port is open or close is it will show filtered . state closed means port is close

nmap by default scan 1000 common ports from 65535 ports. specific port scanning we will cover in different lecture/blog  of nmap scanning .

scan multiple target :

nmap <target ip 1>  <target ip 2>

Eg.

>nmap 192.168.1.4  192.168.1.27 

scan random hosts:

nmap -iR <numbers of ip of random host you want >

> nmap -iR 100 

 Aggressive scan: 

 nmap -A <target ip /website>
E.g
>nmap -A 192.168.1.5


 
Default scanning : 

nmap <target ip> -sS
>nmap 192.168.1.5 -sS

if firewall blocks the scanning. Use firewall bypassing using no ping /disable port command -Pn 

bypass command:  
nmap <target ip/website addr> -Pn 
or 
nmap -Pn <target ip/website addr>
E.g
> nmap -Pn www.ladymart.in 

OS and its version detection : 
nmap -O <target ip /website addr>
E.g
>nmap -O www.whitehatarmy.com 
 
These are some basic commands of nmap you have to know when you start ethical hacking. 

Comments