Sponsored Links

Selasa, 26 Desember 2017

Sponsored Links

Movies Featuring the Nmap Security Scanner
src: nmap.org

Nmap (Network Mapper) is a security scanner, originally written by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich), used to discover hosts and services on a computer network, thus building a "map" of the network. To accomplish its goal, Nmap sends specially crafted packets to the target host(s) and then analyzes the responses.

The software provides a number of features for probing computer networks, including host discovery and service and operating-system detection. These features are extensible by scripts that provide more advanced service detection, vulnerability detection, and other features. Nmap can adapt to network conditions including latency and congestion during a scan. The Nmap user community continues to develop and refine the tool.

Nmap started as a Linux-only utility, but porting to Windows, Solaris, HP-UX, BSD variants (including macOS), AmigaOS, and IRIX have followed. Linux is the most popular platform, followed closely by Windows.


Video Nmap



Features

Nmap features include:

  • Host discovery - Identifying hosts on a network. For example, listing the hosts that respond to TCP and/or ICMP requests or have a particular port open.
  • Port scanning - Enumerating the open ports on target hosts.
  • Version detection - Interrogating network services on remote devices to determine application name and version number.
  • OS detection - Determining the operating system and hardware characteristics of network devices.
  • Scriptable interaction with the target - using Nmap Scripting Engine (NSE) and Lua programming language.

Nmap can provide further information on targets, including reverse DNS names, device types, and MAC addresses.

Typical uses of Nmap:

  • Auditing the security of a device or firewall by identifying the network connections which can be made to, or through it.
  • Identifying open ports on a target host in preparation for auditing.
  • Network inventory, network mapping, maintenance and asset management.
  • Auditing the security of a network by identifying new servers.
  • Generating traffic to hosts on a network, response analysis and response time measurement.
  • Finding and exploiting vulnerabilities in a network.

Maps Nmap



Graphical interfaces

NmapFE, originally written by Zach Smith, was Nmap's official GUI for Nmap versions 2.2 to 4.22. For Nmap 4.50 (originally in the 4.22SOC development series) NmapFE was replaced with Zenmap, a new official graphical user interface based on UMIT, developed by Adriano Monteiro Marques.

Various web-based interfaces allow controlling Nmap or analysing Nmap results from a web browser. These include Nmap-CGI, and IVRE.

Microsoft Windows specific GUIs exist, including NMapWin, which has not been updated since June 2003 (v1.4.0), and NMapW by Syhunt.


Nmap On Android preview - YouTube
src: i.ytimg.com


Reporting results

Nmap provides four possible output formats. All but the interactive output is saved to a file. Nmap output can be manipulated by text processing software, enabling the user to create customized reports.

Interactive
presented and updated real time when a user runs Nmap from the command line. Various options can be entered during the scan to facilitate monitoring.
XML
a format that can be further processed by XML tools. It can be converted into a HTML report using XSLT.
Grepable
output that is tailored to line-oriented processing tools such as grep, sed or awk.
Normal
the output as seen while running Nmap from the command line, but saved to a file.
Script kiddie
meant to be an amusing way to format the interactive output replacing letters with their visually alike number representations. For example, Interesting ports becomes Int3rest1ng p0rtz.

Movies Featuring the Nmap Security Scanner
src: nmap.org


History

Nmap was first published in September 1997, as an article in Phrack Magazine with source-code included. With help and contributions of the computer security community, development continued. Enhancements included operating system fingerprinting, service fingerprinting, code rewrites (C to C++), additional scan types, protocol support (e.g. IPv6, SCTP) and new programs that complement Nmap's core features. Changes include:

  • 12 December 1998--Nmap 2.00 is released, including Operating System fingerprinting
  • 11 April 1999--NmapFE, a GTK+ front end, is bundled with Nmap
  • 7 December 2000--Windows port
  • 28 August 2002--Rewrite from C to C++
  • 16 September 2003--The first public release to include service version detection
  • 31 August 2004--Core scan engine rewritten for version 3.70. New engine is called ultra_scan
  • Summer 2005--Nmap selected for participation in Google Summer of Code. Added features included Zenmap, Nmap Scripting Engine (NSE), Ncat, and 2nd-generation OS detection.
  • 13 December 2007--Nmap 4.50, the 10th Anniversary Edition, was released. Included Zenmap, 2nd-generation OS detection, and the Nmap Scripting Engine
  • 30 March 2009--Emergency release of Nmap 4.85BETA5, leveraging NSE to detect Conficker infections
  • 16 July 2009--5.00 included netcat-replacement Ncat and Ndiff scan comparison tool
  • 28 January 2011--5.50 included Nping packet generation
  • 21 May 2012--6.00 released with full IPv6 support.
  • November 9, 2015 (2015-11-09) Nmap 7.00
  • December 20, 2016 (2016-12-20) Nmap 7.40

The Nmap Changelog records all changes.


scan port ouvert avec nmap sur kali linux - YouTube
src: i.ytimg.com


Ethical issues and legality

Nmap is a tool that can be used to discover services running on Internet connected systems. Like any tool it could potentially be used for black hat hacking, as a precursor to attempts to gain unauthorized access to computer systems; however, Nmap is also used by security and systems administration to assess their own networks for vulnerabilities- i.e. white hat hacking.

System administrators can use Nmap to search for unauthorized servers, or for computers that do not conform to security standards.

Nmap is related to vulnerability assessment tools such as Nessus, which test for common vulnerabilities in open ports. The included NSE scripts that are packaged with modern versions of Nmap are able to perform vulnerability checks against discovered services.

In some jurisdictions, unauthorized port scanning is illegal.


Movies Featuring the Nmap Security Scanner
src: nmap.org


In popular culture

In The Matrix Reloaded, Trinity is seen using Nmap to access a power plant's computer system, allowing Neo to "physically" break in to a building. The appearance of Nmap in the film was widely discussed on Internet forums and hailed as an unusually realistic example of hacking.

Nmap and NmapFE were used in The Listening, a 2006 movie about a former NSA officer who defects and mounts a clandestine counter-listening station high in the Italian alps.

Nmap source code can be seen in the movie Battle Royale, as well as brief views of the command line version of Nmap executing in Live Free or Die Hard and Bourne Ultimatum. In 2013, Nmap continued to make appearances in movies including popular sci-fi movie Elysium.

The film Dredd, a film adaptation of the famous Judge Dredd comics, was released in 2012 and also contains multiple Nmap scenes. Nmap is used for network reconnaissance and exploitation of the slum tower network. It is even seen briefly in the movie's trailer.

The command Nmap is widely used in the video game Hacknet, allowing to probe the network ports of a target system to hack it.


How to Scan External Host Names & IP Addresses using Nmap (11/14 ...
src: i.ytimg.com


In academia

Nmap is an integral part of academic activities. It has been used for research involving the TCP/IP protocol suite and networking in general. As well as being a research tool, Nmap has become a research topic.


Movies Featuring the Nmap Security Scanner
src: nmap.org


Sample output


Nmap Scanning IPv6 Addresses - YouTube
src: i.ytimg.com


See also

  • Metasploit Framework
  • Netcat
  • Wireshark
  • Nessus (software)
  • SATAN
  • SAINT (software)
  • BackTrack
  • BlackArch
  • Kali linux
  • BackBox
  • OpenVAS
  • Kismet (software)
  • Aircrack-ng
  • dSploit

How to install Nmap 7.40 on Linux Ubuntu, Fedora, Redhat, Suse etc
src: uvelinux.com


References


Nmap Tutorial - Part 1 (OS Detecting) - YouTube
src: i.ytimg.com


Bibliography


After Wireshark 2.0, Nmap 7 Free Network Scanner Is Finally Here ...
src: i1-news.softpedia-static.com


External links

  • Official website
  • nmap-online.com - Online tool to check your computer
  • HackerTarget.com - Online version of the Nmap Port Scanner
  • Poftut.com - Nmap Tutorial

Source of the article : Wikipedia

Comments
0 Comments