0% found this document useful (0 votes)
8 views18 pages

NMAP

The document provides an introduction to Nmap, a free and open-source utility for network discovery and security auditing. It includes various commands for host discovery, port scanning, service version detection, operating system detection, and more, along with explanations for each command. Additionally, it covers options for outputting scan results in different formats and combining various scanning techniques.

Uploaded by

madihafirdous25
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
8 views18 pages

NMAP

The document provides an introduction to Nmap, a free and open-source utility for network discovery and security auditing. It includes various commands for host discovery, port scanning, service version detection, operating system detection, and more, along with explanations for each command. Additionally, it covers options for outputting scan results in different formats and combining various scanning techniques.

Uploaded by

madihafirdous25
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
You are on page 1/ 18

NMAP

INTRODUCTION TO
NMAP
Nmap (Network Mapper): A free
and open-source utility for network
discovery and security auditing.

2
BASIC HOST DISCOVERY

Command
• nmap -sn 192.168.1.0/24
Explanation:
• -sn: Ping scan - used to discover active devices on a
network without port scanning.
• 192.168.1.0/24: Target network range (Class C
subnet).

3
SIMPLE PORT SCAN
Command
• nmap 192.168.1.1
Explanation:
• Performs a default TCP scan on 1000 common ports
on the target IP address 192.168.1.1.

SIMPLE PORT SCAN


Command
• nnmap -p 22,80,443 192.168.1.1
Explanation:
• -p 22,80,443: Specifies the ports to scan (SSH, HTTP,
HTTPS).
•4 Targets the IP address 192.168.1.1.
SCANNING ALL PORTS
Command
• nmap -p- 192.168.1.1
Explanation:
• -p-: Scans all 65535 ports on the target IP address
192.168.1.1.

SERVICE VERSION DETECTION


Command
• nmap -sV 192.168.1.1
Explanation:
• -sV: Enables version detection to determine the version
of services running on open ports.
•5 Targets the IP address 192.168.1.1.
OPERATING SYSTEM DETECTION
Command
• nmap -O 192.168.1.1
Explanation:
• -O: Enables OS detection to identify the operating
system running on the target device.
• Targets the IP address 192.168.1.1.

AGGRESSIVE SCAN
Command
• nmap -A 192.168.1.1
Explanation:
• -A: Enables aggressive scan options including OS detection,
version detection, script scanning, and traceroute.
• Targets the IP address 192.168.1.1.
6
UDP SCAN
Command
• nmap -sU 192.168.1.1

Explanation:
• -sU: Performs a UDP scan on the target IP address
192.168.1.1.
TCP SYN SCAN (STEALTH SCAN)
Command
• nmap -sS 192.168.1.1
Explanation:
• `-sS`: Performs a TCP SYN scan, also known as a
stealth scan, on the target IP address
**`192.168.1.1`**.
7
SCANNING SPECIFIC HOST AND
PORT RANGE
Command:
• nmap -p 1-1000 192.168.1.1
Explanation:
• - `-p 1-1000`: Scans ports 1 to 1000 on the
target IP address `192.168.1.1`.

SCAN MULTIPLE HOSTS


Command:
• nmap 192.168.1.1 192.168.1.2 192.168.1.3
Explanation:
• - Scans multiple target IP addresses: `192.168.1.1`,
`192.168.1.2`, `192.168.1.3`.
8
SCANNING SPECIFIC HOST AND PORT
RANGE
Command:
• nmap 192.168.1.1-10
Explanation:
• - Scans a range of IP addresses from
`192.168.1.1` to `192.168.1.10`.

SCAN AN ENTIRE SUBNET


Command:
• nmap 192.168.1.0/24
Explanation:
• - Scans an entire subnet, `192.168.1.0/24`, covering
all 256 IP addresses in the subnet.
9
SCANNING SPECIFIC HOST AND PORT
RANGE
Command:
nmap 192.168.1.1-10
Explanation:
- Scans a range of IP addresses from
`192.168.1.1` to `192.168.1.10`.

SCAN AN ENTIRE SUBNET


Command:
nmap 192.168.1.0/24
Explanation:
- Scans an entire subnet, `192.168.1.0/24`, covering
all 256 IP addresses in the subnet.
10
SCAN WITH A SPECIFIC TIMING TEMPLATE
Command:
• nmap -T4 192.168.1.1

Explanation:
• - `-T4`: Sets the timing template to 4 (aggressive), making
the scan faster on the target IP address `192.168.1.1`.

SCRIPT SCANNING
Command:
• nmap --script=vuln 192.168.1.1
Explanation:
• `--script=vuln`: Runs vulnerability detection scripts
on the target IP address `192.168.1.1`.
11
DETECTING FIREWALL RULES
Command:
• nmap --script=firewalk --traceroute 192.168.1.1
Explanation:
• `--script=firewalk`: Runs the firewalk script to analyze
firewall rules.
• --traceroute`: Traces the route to the target IP address
`192.168.1.1`.

SCAN USING A DECOY


Command:
nmap -D RND:10 192.168.1.1
Explanation:
- `-D RND:10`: Uses 10 random decoy IP addresses to
obfuscate the scan, targeting `192.168.1.1`.
12
VERBOSE
Command:
• nmap -v 192.168.1.1
Explanation:
• `-v`: Enables verbose output to provide more
details during the scan, targeting `192.168.1.1`.

13
COMBINING SCANNING
Command:
nmap -sS -sU -p 1-1000 -oA scan_results
192.168.1.1
Explanation:
- `-sS`: TCP SYN scan.
- `-sU`: UDP scan.
- `-p 1-1000`: Scans ports 1 to 1000.
- `-oA scan_results`: Outputs results in all formats
(normal, XML, and grepable) to files prefixed
with `scan_results`.
- Targets the IP address `192.168.1.1`.

14
COMBINING OPTIONS
Command
• nmap -sV -O -oN combined_output.txt 192.168.1.1
Explanation:
• -sV: Enables service version detection.
• -O: Enables OS detection.
• -oN combined_output.txt: Saves the results in
normal format to combined_output.txt.
• Targets the IP address 192.168.1.1.

15
OUTPUT TO FILE (NORMAL
FORMAT)
Command
• nmap -oN output.txt 192.168.1.1
Explanation:
• -oN output.txt: Saves the scan results in normal
format to the file output.txt.
• Targets the IP address 192.168.1.1.

OUTPUT TO FILE (XML FORMAT)


Command
• nmap -oX output.xml 192.168.1.1
Explanation:
• -oX output.xml: Saves the scan results in XML format
to the file output.xml.
•16 Targets the IP address 192.168.1.1.
OUTPUT TO FILE (NORMAL
FORMAT)
Command
• nmap -oN output.txt 192.168.1.1
Explanation:
• -oN output.txt: Saves the scan results in normal
format to the file output.txt.
• Targets the IP address 192.168.1.1.

OUTPUT TO FILE (XML FORMAT)


Command
• nmap -oX output.xml 192.168.1.1
Explanation:
• -oX output.xml: Saves the scan results in XML format
to the file output.xml.
•17 Targets the IP address 192.168.1.1.
THANK YOU
Chandrasekhar Nemmani

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy