Website_Penetration_Testing_Using_NMap_T
Website_Penetration_Testing_Using_NMap_T
Required Equipment:
❖ Computer/Laptop.
❖ Internet Connection.
❖ Kali Linux Operating System.
❖ NMap Tool.
❖ Metasploitable Tool.
Features Included:
• Acclaimed: Nmap has won numerous awards, including “Information Security Product of the Year” by
Linux Journal, Info World and Codetalker Digest. It has been featured in hundreds of magazine articles,
several movies, dozens of books, and one comic book series. Visit the press page for further details.
• Well Documented: Significant effort has been put into comprehensive and up-to-date man pages,
whitepapers, tutorials, and even a whole book! Find them in multiple languages here.
• Flexible: Supports dozens of advanced techniques for mapping out networks filled with IP
filters, firewalls, routers, and other obstacles. This includes many port scanning mechanisms
(both TCP & UDP), OS detection, version detection, ping sweeps, and more. See the
documentation page.
• Powerful: Nmap has been used to scan huge networks of literally hundreds of thousands of
machines.
• Portable: Most operating systems are supported, including Linux, Microsoft Windows, FreeBSD,
OpenBSD, Solaris, IRIX, Mac OS X, HP-UX, NetBSD, Sun OS, Amiga, and more.
Experiment:
the whole experiment process described below with screenshots step by step……..
In this example, both of the machines are on a private 192.168.56.0 /24 network. The Kali machine has an IP
address of 192.168.56.101 and the Metasploitable machine to be scanned has an IP address of 192.168.56.102.
Let’s say though that the IP address information was unavailable. A quick nmap scan can help to determine what
is live on a particular network. This scan is known as a ‘Simple List’ scan hence the -sL arguments passed to the
nmap command.: nmap –sL 192.168.56.0/24
Notice that nmap has a NSE script already built for the VSftpd backdoor problem! Let’s try running this script
against this host and see what happens but first it may be important to know how to use the script.
Command Used: # nmap --script-help=ftp-vsftd-backdoor.nse
Reading through this description, it is clear that this script can be used to attempt to see if this particular
machine is vulnerable to ExploitDB issue identified earlier.
Let’s run the script and see what happens.
Command used: # nmap --script=ftp-vsftpd-backdoor.nse 192.168.56.102 -p 21
Nmap’s script returned some dangerous news. This machine is likely a good candidate for a serious
investigation. This doesn’t mean that the machine is compromised and being used for horrible/terrible things
but it should bring some concerns to the network/security teams.
Nmap has the ability to do a much more aggressive scan that will often yield much of the same information but
in one command instead of several. Let’s take a look at the output of an aggressive scan.
Command used: # nmap -A 192.168.56.102
Notice this time, with one command, nmap has returned a lot of the information it returned earlier about the
open ports, services, and configurations running on this particular machine. Much of this information can be
used to help determine how to protect this machine as well as to evaluate what software may be on a network.
This was just a short, short list of the many useful things that nmap can be used to find on a host or network
segment. It is strongly urged that individuals continue to experiment with nmap in a controlled manner on a
network that is owned by the individual
Commands Used In This Experiment:
Http:// 192.168.56.102
Discussion: