新西兰服务器

网络安全审计工具Nmap如何使用


网络安全审计工具Nmap如何使用

发布时间:2022-01-19 11:20:59 来源:高防服务器网 阅读:56 作者:柒染 栏目:网络安全

网络安全审计工具Nmap如何使用,针对这个问题,这篇文章详细介绍了相对应的分析和解答,希望可以帮助更多想解决这个问题的小伙伴找到更简单易行的方法。

一.软件下载

https://nmap.org/download.html

二.扫描IP

nmap 192.168.1.10                       #扫描单IP

nmap 192.168.1.10-100                #扫描IP段

nmap 192.168.1.10 192.168.1.11   #扫描单独的多IP

nmap 192.168.1.1/24                    #扫描整个网段

nmap  -iL  list.txt                          #根据文件列表扫描

#list.txt

192.168.1.20

192.168.1.21  

nmap -iR 3                                   # 随机扫描3个IP

nmap 192.168.1.10-100 –exclude 192.168.1.20      #排除指定IP 

nmap 192.168.1.1/24 –excludefile list.txt          #从文件中取出排除IP

nmap -A 192.168.1.10       #-A将绝大多数有用的扫描命令集成在一起   

-o 用来识别远程操作系统 

-sC 用来运行默认的脚本扫描

-Pn         #Ping No不用ping 扫描

-sP          #simple Ping 简单嗅探一个网络里面的在线主机

-PS          #用ping 进行扫描  

-PU         #嗅控UDP

-p            # 0-65535  #指定端口

-PA         # ACK协议

-PY          #CTP协议

-PE         #不带参数默认的方式  ICMP

-PP         #ICMP时间戳嗅控命令,用来嗅探被防火墙保护的目标

-PO1,2,3      #选择不同协议扫描1是ICMP  2 IGMP  4 IP

 –traceroute IP      #路由过程

-R     #DNS反向查的

nmap –system-dns 192.168.1.10   #使用主机系统各DNS自己的解析器

nmap –dns-servers 202.103.24.68 192.168.1.10    #指定DNS服务器

nmap -sL 192.168.1/24        #快速得到主机列表

-sS      #TCP SYN 扫描

-sT      #

Nmap 7.70 ( https://nmap.org )

Usage: nmap [Scan Type(s)] [Options] {target specification}

TARGET SPECIFICATION:

  Can pass hostnames, IP addresses, networks, etc.

  Ex: scanme.nmap.org, microsoft.com/24, 192.168.0.1; 10.0.0-255.1-254

  -iL <inputfilename>: Input from list of hosts/networks

  -iR <num hosts>: Choose random targets

  –exclude <host1[,host2][,host3],…>: Exclude hosts/networks

  –excludefile <exclude_file>: Exclude list from file

HOST DISCOVERY:

  -sL: List Scan – simply list targets to scan

  -sn: Ping Scan – disable port scan

  -Pn: Treat all hosts as online — skip host discovery

  -PS/PA/PU/PY[portlist]: TCP SYN/ACK, UDP or SCTP discovery to given ports

  -PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes

  -PO[protocol list]: IP Protocol Ping

  -n/-R: Never do DNS resolution/Always resolve [default: sometimes]

  –dns-servers <serv1[,serv2],…>: Specify custom DNS servers

  –system-dns: Use OS's DNS resolver

  –traceroute: Trace hop path to each host

SCAN TECHNIQUES:

  -sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans

  -sU: UDP Scan

  -sN/sF/sX: TCP Null, FIN, and Xmas scans

  –scanflags <flags>: Customize TCP scan flags

  -sI <zombie host[:probeport]>: Idle scan

  -sY/sZ: SCTP INIT/COOKIE-ECHO scans

  -sO: IP protocol scan   开通协议扫描

  -b <FTP relay host>: FTP bounce scan

PORT SPECIFICATION AND SCAN ORDER:

  -p <port ranges>: Only scan specified ports 指定扫描的端口

    Ex: -p22; -p1-65535; -p U:53,111,137,T:21-25,80,139,8080,S:9

  –exclude-ports <port ranges>: Exclude the specified ports from scanning

  -F: Fast mode – Scan fewer ports than the default scan 快速扫描1000多个常用端口

  -r: Scan ports consecutively – don't randomize

  –top-ports <number>: Scan <number> most common ports

  –port-ratio <ratio>: Scan ports more common than <ratio>

SERVICE/VERSION DETECTION:

  -sV: Probe open ports to determine service/version info

  –version-intensity <level>: Set from 0 (light) to 9 (try all probes)

  –version-light: Limit to most likely probes (intensity 2)

  –version-all: Try every single probe (intensity 9)

  –version-trace: Show detailed version scan activity (for debugging)

SCRIPT SCAN:

  -sC: equivalent to –script=default

  –script=<Lua scripts>: <Lua scripts> is a comma separated list of

           directories, script-files or script-categories

  –script-args=<n1=v1,[n2=v2,…]>: provide arguments to scripts

  –script-args-file=filename: provide NSE script args in a file

  –script-trace: Show all data sent and received

  –script-updatedb: Update the script database.

  –script-help=<Lua scripts>: Show help about scripts.

           <Lua scripts> is a comma-separated list of script-files or

           script-categories.

OS DETECTION:

  -O: Enable OS detection

  –osscan-limit: Limit OS detection to promising targets

  –osscan-guess: Guess OS more aggressively

TIMING AND PERFORMANCE:

  Options which take <time> are in seconds, or append 'ms' (milliseconds),

  's' (seconds), 'm' (minutes), or 'h' (hours) to the value (e.g. 30m).

  -T<0-5>: Set timing template (higher is faster)

  –min-hostgroup/max-hostgroup <size>: Parallel host scan group sizes

  –min-parallelism/max-parallelism <numprobes>: Probe parallelization

  –min-rtt-timeout/max-rtt-timeout/initial-rtt-timeout <time>: Specifies

      probe round trip time.

  –max-retries <tries>: Caps number of port scan probe retransmissions.

  –host-timeout <time>: Give up on target after this long

  –scan-delay/–max-scan-delay <time>: Adjust delay between probes

  –min-rate <number>: Send packets no slower than <number> per second

  –max-rate <number>: Send packets no faster than <number> per second

FIREWALL/IDS EVASION AND SPOOFING:

  -f; –mtu <val>: fragment packets (optionally w/given MTU)

  -D <decoy1,decoy2[,ME],…>: Cloak a scan with decoys

  -S <IP_Address>: Spoof source address

  -e <iface>: Use specified interface

  -g/–source-port <portnum>: Use given port number

  –proxies <url1,[url2],…>: Relay connections through HTTP/SOCKS4 proxies

  –data <hex string>: Append a custom payload to sent packets

  –data-string <string>: Append a custom ASCII string to sent packets

  –data-length <num>: Append random data to sent packets

  –ip-options <options>: Send packets with specified ip options

  –ttl <val>: Set IP time-to-live field

  –spoof-mac <mac address/prefix/vendor name>: Spoof your MAC address

  –badsum: Send packets with a bogus TCP/UDP/SCTP checksum

OUTPUT:

  -oN/-oX/-oS/-oG <file>: Output scan in normal, XML, s|<rIpt kIddi3,

     and Grepable format, respectively, to the given filename.

  -oA <basename>: Output in the three major formats at once

  -v: Increase verbosity level (use -vv or more for greater effect)

  -d: Increase debugging level (use -dd or more for greater effect)

  –reason: Display the reason a port is in a particular state

  –open: Only show open (or possibly open) ports

  –packet-trace: Show all packets sent and received

  –iflist: Print host interfaces and routes (for debugging)

  –append-output: Append to rather than clobber specified output files

  –resume <filename>: Resume an aborted scan

  –stylesheet <path/URL>: XSL stylesheet to transform XML output to HTML

  –webxml: Reference stylesheet from Nmap.Org for more portable XML

  –no-stylesheet: Prevent associating of XSL stylesheet w/XML output

MISC:

  -6: Enable IPv6 scanning

  -A: Enable OS detection, version detection, script scanning, and traceroute

  –datadir <dirname>: Specify custom Nmap data file location

  –send-eth/–send-ip: Send using raw ethernet frames or IP packets  隐藏IP

  –privileged: Assume that the user is fully privileged

  –unprivileged: Assume the user lacks raw socket privileges

  -V: Print version number

  -h: Print this help summary page.

EXAMPLES:

  nmap -v -A scanme.nmap.org

  nmap -v -sn 192.168.0.0/16 10.0.0.0/8

  nmap -v -iR 10000 -Pn -p 80

关于网络安全审计工具Nmap如何使用问题的解答就分享到这里了,希望以上内容可以对大家有一定的帮助,如果你还有很多疑惑没有解开,可以关注高防服务器网行业资讯频道了解更多相关知识。

[微信提示:高防服务器能助您降低 IT 成本,提升运维效率,使您更专注于核心业务创新。

[图文来源于网络,不代表本站立场,如有侵权,请联系高防服务器网删除]
[