SlideShare uma empresa Scribd logo
1 de 15
By Megha Sahu
 Nmap (Network Mapper) is a network scanner , monitor host and discover all
the ip which is connect to the network.
Nmap run on major computer operating system and binary package available
for Windows , Linux, Mac OS etc.
Nmap is a classic command-line and it also provide GUI tool called Zen-map.
Kali linux provide pre-install Nmap.
Nmap can scan TCP as well UDP and provide OS detection, version detection.
It is well documented you can find everything using command
#man nmap ( for Linux Operating system)
Introduction
TARGET SPECIFICATION
• The simplest case is to specify a target IP address or hostname for scanning.
• Nmap supports CIDR-style addressing(classic inter domain routing)
• 192.168.10.0/24 would scan the 256 hosts
• 192.168.10.40/24 would scan exactly the same targets.
• IPv6 addresses can be specified by their fully qualified IPv6 address or hostname
or with CIDR(Classless Inter Domain Routing) notation for subnets.
Nmap Scanning
Open
An application is acceptive transmission control protocol connections, UDP datagrams or SCTP
associations on this port.Open ports are attention-grabbing for non-security scans as a result of the
show services offered to be used on the network.
close
A closed port is accessible ,but there's no application listening on that.
filtered
Nmap cannot detect that whether the port is open because packet filtering prevents its probes
from reaching the port. This slows down the scan dramatically.
unfiltered
The unfiltered state means a port is accessible, however Nmap unable to work out whether or
not it's open or closed.
open|filtered
Nmap places ports during this state once it's unable to work out whether or not a port is open or
filtered. this happens for scan varieties within which open ports offer no response.
closed|filtered
This is used once Nmap cannot discover that whether or not a port is closed or filtered. It is only
used for the IP ID idle scan.
Tools included in the nmap package
nping – Network packet generation tool / ping utility
ndiff – Utility to compare the results of Nmap scans
Nmap used for
• Host Detection
• Port discovery
• Service discovery
• Detect vulnerability and security holes
• Detect operating system
• Detect hardware and software version
Example
• nmap -v -A scanme.nmap.org
• nmap -v -A 192.168.1.1
• nmap -v -sn 192.168.0.0/16 10.0.0.0/8
• nmap -v -iR 10000 -Pn -p 80
• nmap –sL 6.209.24.0/24 6.207.0.0/22
• nmap –p 20-30 , 80 , 443
• Nmap –traceroute 1.22.113.213
Example 1
Example 2
Example 3
ZENMAP
ZENMAP is GUI tool of nmap to perform network scanning.
Nmap
Nmap

Mais conteúdo relacionado

Mais procurados

Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
Utkarsh Verma
 

Mais procurados (20)

Nmap
NmapNmap
Nmap
 
NMAP - The Network Scanner
NMAP - The Network ScannerNMAP - The Network Scanner
NMAP - The Network Scanner
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking Guide
 
Network Mapper (NMAP)
Network Mapper (NMAP)Network Mapper (NMAP)
Network Mapper (NMAP)
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Nmap
NmapNmap
Nmap
 
N map presentation
N map presentationN map presentation
N map presentation
 
Nmap commands
Nmap commandsNmap commands
Nmap commands
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Nmap and metasploitable
Nmap and metasploitableNmap and metasploitable
Nmap and metasploitable
 
Nmap tutorial
Nmap tutorialNmap tutorial
Nmap tutorial
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
Nmap 9 truth "Nothing to say any more"
Nmap 9 truth "Nothing to say  any more"Nmap 9 truth "Nothing to say  any more"
Nmap 9 truth "Nothing to say any more"
 
Nessus Basics
Nessus BasicsNessus Basics
Nessus Basics
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Wireshark
WiresharkWireshark
Wireshark
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 
Nmap Kullanım Kitapçığı
Nmap Kullanım KitapçığıNmap Kullanım Kitapçığı
Nmap Kullanım Kitapçığı
 
Nmap
NmapNmap
Nmap
 
Port Scanning
Port ScanningPort Scanning
Port Scanning
 

Semelhante a Nmap

Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration        Reconnaissance and inform.docxLab-5 Scanning and Enumeration        Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
LaticiaGrissomzz
 

Semelhante a Nmap (20)

Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3
 
Zen map
Zen mapZen map
Zen map
 
NMap 101 offline meetup by CyberForge Academy
NMap 101 offline meetup by CyberForge AcademyNMap 101 offline meetup by CyberForge Academy
NMap 101 offline meetup by CyberForge Academy
 
Contents namp
Contents nampContents namp
Contents namp
 
Contents namp
Contents nampContents namp
Contents namp
 
Nmap
NmapNmap
Nmap
 
Scanning and Enumeration in Cyber Security.pptx
Scanning and Enumeration in Cyber Security.pptxScanning and Enumeration in Cyber Security.pptx
Scanning and Enumeration in Cyber Security.pptx
 
Practical White Hat Hacker Training - Active Information Gathering
Practical White Hat Hacker Training - Active Information GatheringPractical White Hat Hacker Training - Active Information Gathering
Practical White Hat Hacker Training - Active Information Gathering
 
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
 
Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019
 
A REVIEW ON NMAP AND ITS FEATURES
A REVIEW ON NMAP AND ITS FEATURESA REVIEW ON NMAP AND ITS FEATURES
A REVIEW ON NMAP AND ITS FEATURES
 
NMAP1.ppt
NMAP1.pptNMAP1.ppt
NMAP1.ppt
 
Footprinting tools for security auditors
Footprinting tools for security auditorsFootprinting tools for security auditors
Footprinting tools for security auditors
 
Namp
Namp Namp
Namp
 
Packet capturing
Packet capturingPacket capturing
Packet capturing
 
Christchurch ISIG 27 oct2015
Christchurch ISIG 27 oct2015Christchurch ISIG 27 oct2015
Christchurch ISIG 27 oct2015
 
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit BasicsNetwork Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
 
01204427-scanner.ppt
01204427-scanner.ppt01204427-scanner.ppt
01204427-scanner.ppt
 
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration        Reconnaissance and inform.docxLab-5 Scanning and Enumeration        Reconnaissance and inform.docx
Lab-5 Scanning and Enumeration Reconnaissance and inform.docx
 
Network Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting ToolsNetwork Scanning Phases and Supporting Tools
Network Scanning Phases and Supporting Tools
 

Mais de Megha Sahu

Mais de Megha Sahu (17)

security misconfigurations
security misconfigurationssecurity misconfigurations
security misconfigurations
 
AWS virtual private clould
AWS virtual private clouldAWS virtual private clould
AWS virtual private clould
 
presentation
presentationpresentation
presentation
 
kubernates and micro-services
kubernates and micro-serviceskubernates and micro-services
kubernates and micro-services
 
Aws
AwsAws
Aws
 
Onelogin
OneloginOnelogin
Onelogin
 
Justcloud
JustcloudJustcloud
Justcloud
 
single sign-on
single sign-onsingle sign-on
single sign-on
 
Splunk
SplunkSplunk
Splunk
 
Encase Forensic
Encase ForensicEncase Forensic
Encase Forensic
 
Nessus Software
Nessus SoftwareNessus Software
Nessus Software
 
Startup Theory
Startup TheoryStartup Theory
Startup Theory
 
Environmental Science
Environmental ScienceEnvironmental Science
Environmental Science
 
LISTENING SKILLS
LISTENING SKILLSLISTENING SKILLS
LISTENING SKILLS
 
Passport Automation System
Passport Automation SystemPassport Automation System
Passport Automation System
 
Case-Study Flipkart
Case-Study FlipkartCase-Study Flipkart
Case-Study Flipkart
 
News Bytes
News BytesNews Bytes
News Bytes
 

Último

BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
SoniaTolstoy
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
heathfieldcps1
 

Último (20)

IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdf
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
General AI for Medical Educators April 2024
General AI for Medical Educators April 2024General AI for Medical Educators April 2024
General AI for Medical Educators April 2024
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 

Nmap

  • 2.  Nmap (Network Mapper) is a network scanner , monitor host and discover all the ip which is connect to the network. Nmap run on major computer operating system and binary package available for Windows , Linux, Mac OS etc. Nmap is a classic command-line and it also provide GUI tool called Zen-map. Kali linux provide pre-install Nmap. Nmap can scan TCP as well UDP and provide OS detection, version detection. It is well documented you can find everything using command #man nmap ( for Linux Operating system) Introduction
  • 3. TARGET SPECIFICATION • The simplest case is to specify a target IP address or hostname for scanning. • Nmap supports CIDR-style addressing(classic inter domain routing) • 192.168.10.0/24 would scan the 256 hosts • 192.168.10.40/24 would scan exactly the same targets. • IPv6 addresses can be specified by their fully qualified IPv6 address or hostname or with CIDR(Classless Inter Domain Routing) notation for subnets.
  • 4. Nmap Scanning Open An application is acceptive transmission control protocol connections, UDP datagrams or SCTP associations on this port.Open ports are attention-grabbing for non-security scans as a result of the show services offered to be used on the network. close A closed port is accessible ,but there's no application listening on that. filtered Nmap cannot detect that whether the port is open because packet filtering prevents its probes from reaching the port. This slows down the scan dramatically. unfiltered The unfiltered state means a port is accessible, however Nmap unable to work out whether or not it's open or closed. open|filtered Nmap places ports during this state once it's unable to work out whether or not a port is open or filtered. this happens for scan varieties within which open ports offer no response. closed|filtered This is used once Nmap cannot discover that whether or not a port is closed or filtered. It is only used for the IP ID idle scan.
  • 5. Tools included in the nmap package nping – Network packet generation tool / ping utility
  • 6. ndiff – Utility to compare the results of Nmap scans
  • 7. Nmap used for • Host Detection • Port discovery • Service discovery • Detect vulnerability and security holes • Detect operating system • Detect hardware and software version
  • 8. Example • nmap -v -A scanme.nmap.org • nmap -v -A 192.168.1.1 • nmap -v -sn 192.168.0.0/16 10.0.0.0/8 • nmap -v -iR 10000 -Pn -p 80 • nmap –sL 6.209.24.0/24 6.207.0.0/22 • nmap –p 20-30 , 80 , 443 • Nmap –traceroute 1.22.113.213
  • 12.
  • 13. ZENMAP ZENMAP is GUI tool of nmap to perform network scanning.