0% found this document useful (0 votes)
19 views13 pages

Cyber Security Lab2 20bce7649

.

Uploaded by

sanjay
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
19 views13 pages

Cyber Security Lab2 20bce7649

.

Uploaded by

sanjay
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 13

CSE4026

CYBER SECURITY LAB REPORT-2

LAB SLOT : L9+L10

NAME:TULABANDULA SANJAY

REG NO: 20BCE7649

SUBMITTED TO :

Dr. Kareemulla Shaik Assistant Professor Senior


Grade 1 SCOPE
LAB-2 : Nmap for Information Gathering

Network Mapper:

• Nmap, short for Network Mapper, is a network discovery and security


auditing tool. It is known for its simple and easy to remember flags that
provide powerful scanning options.

• Nmap is widely used by network administrators to scan for:

1. Open ports and services.

2. Discover services along with their versions.

3. Guess the operating system running on a target machine.

4. Get accurate packet routes till the target machine.

5. Monitoring hosts.
1)
Basic Nmap commands :

1) nmap -F : For fast mode of Nmap scan in a domain.

2. nmap -F : For fast mode of Nmap scan if public IP is known.


3. nmap -F : scanning for multiple hosts when IP addresses are
known.
4. nmap -sT : TCP connect port scan
5. nmap -Pn : only port scan

6. nmap -sn : only host discover

7. nmap -PR : arp discovery on a local network


8. nmap -n : disable DNS resolution

9. nmap -p- : scan all ports


10. nmap -sV : detect the version of services running

11. nmap -A : aggressive scan

12. nmap -O : detect operating system of the target


13. nmap -sC : default script scan

14. nmap -script banner : banner grabbing

15. nmap -sC -p : Anonymous FTP Logins on Hosts

16. locate .nse | grep ftp: check for Vulnerabilities on Hosts


17. nmap -f : use fragmented IP packets

18. nmap -D : decoy scans

19. nmap -g : use a given source port number

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy