English text about Nmap

0nion

Üye
21 Şub 2019
75
0
?
Hello, I think I've never written a long English text before so this is my first long English text. I didn't choose subject before therefore I'm looking at the screen like an idiot, If you see a mistake in the text, I want you to show me. Ok i found the subject, now i will tell you what NMAP is and how to use it.



NMAP is a security scanner tool for websites, like most white-hat hackers, my favorite vulnerability scanning tool is NMAP. NMAP can map the scanned network and show the status of the services running on network machines, operating systems, and the status of the ports. NMAP was developed by computer networks expert Gordon Lyon. NMAP contains a lot of scripts (NSE --> Nmap Script Engine) this is the difference from other vulnerability scanning tools. By the way, unfortunately I had to look at the meaning of many words from Google Translate, I believe I won't need to do this a few months later. So if you think I wrote well, no I don't. I got help from Google Translate :D . Let's get back to our topic, this is the NMAP parameters to help you scan for vulnerabilities :



-------------------------------------------------------
Scan IP Address : nmap 192.168.1.1(sample IP Address)
Scan Host Name (URL) : nmap http://samplewebsite.com
Increase the details : nmap -v http://samplewebsite.com
Scan subnet : nmap 192.168.1.0/24
Scan IP addresses range : nmap 192.168.1.0-200
Scan the host list from the file : nmap -iL input.txt
Service Version scan : nmap -sV 192.168.1.1
Firewall Detection : nmap -sA 192.168.1.1
MAC Address Spoofing : nmap –spoof-mac 00:11:22:33:44:55 192.168.1.1
Scan all UDP Ports : nmap -sU 192.168.1.1
Scan specific UDP Port: nmap -p U: 53 192.168.1.1
Scan all TCP Ports: nmap -sT 192.168.1.1
Scan specific TCP Port : nmap -p T: 80 192.168.1.1
Quick Scan: nmap -F 192.168.1.1
Scan Open Ports Only: nmap –open 192.168.1.1
Random MAC Address: nmap –spoof-mac 0 192.168.1.1
------------------------------------------------------
Vulnerabilities and Firewall Scan :
TCP Scan: nmap -sN 192.168.1.1
TCP Fin Scan: nmap -sF 192.168.1.1
TCP Xmas Scan: nmap -sX 192.168.1.1
TCP SYN Scan: nmap -sS 192.168.0.1
No Ping: nmap -Pn 192.168.1.1
DNS Disabled: nmap -n 192.168.1.1
Save Nmap output to file : nmap 192.168.1.1 > output.txt OR nmap -oN output.txt 192.168.1.1
Save nmap output as an XML file: nmap -oX output.xml 192.168.1.1

Resource : https://cybersecurityturkey.com/2018/11/21/nmap-ve-nmap-komutlari/ and my own memory.

Thanks for reading, I am 0nion. :)
 
Son düzenleme:
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.