Eikonal Blog

2010.09.20

Nmap options, switches and uses

There are probably many places containing lists of useful nmap commands. I have found these two large lists quite useful:

Please use these sites directly, and this blog post only as a backup/blended copy.

Basic techniques

  • Scan a Single Target:
      nmap [target]
  • Scan Multiple Targets
      # nmap [target1, target2, etc]
      
  • Scan a List of Targets
      # nmap -iL [list.txt]
      
  • Scan a Range of Hosts
      # nmap [range of ip addresses]
      
  • Scan an Entire Subnet
      # nmap [ip address/cdir]
      
  • Scan Random Hosts
      # nmap -iR [number]
      
  • Excluding Targets from a Scan
      # nmap [targets] --exclude [targets]
      
  • Excluding Targets Using a List
      # nmap [targets] --excludefile [list.txt]
      
  • Perform an Aggressive Scan
      # nmap -A [target]
      
  • Scan an IPv6 Target
      # nmap -6 [target]
      

Discovery Options

  • Perform a Ping Only Scan
      # nmap -sP [target]
      
  • Don�t Ping
      # nmap -PN [target]
      
  • TCP SYN Ping
      # nmap -PS [target]
      
  • TCP ACK Ping
      # nmap -PA [target]
      
  • UDP Ping
      # nmap -PU [target]
      
  • SCTP INIT Ping
      # nmap -PY [target]
      
  • ICMP Echo Ping
      # nmap -PE [target]
      
  • ICMP Timestamp Ping
      # nmap -PP [target]
      
  • ICMP Address Mask Ping
      # nmap -PM [target]
      
  • IP Protocol Ping
      # nmap -PO [target]
      
  • ARP Ping
      # nmap -PR [target]
      
  • Traceroute
      # nmap --traceroute [target]
      
  • Force Reverse DNS Resolution
      # nmap -R [target]
      
  • Disable Reverse DNS Resolution
      # nmap -n [target]
      
  • Alternative DNS Lookup
      # nmap --system-dns [target]
      
  • Manually Specify DNS Server(s)
      # nmap --dns-servers [servers] [target]
      
  • Create a Host List
      # nmap -sL [targets
      

Advanced Scanning Functions

  • TCP SYN Scan
      # nmap -sS [target]
      
  • TCP Connect Scan
      # nmap -sT [target]
      
  • UDP Scan
      # nmap -sU [target]
      
  • TCP NULL Scan
      # nmap -sN [target]
      
  • TCP FIN Scan
      # nmap -sF [target]
      
  • Xmas Scan
      # nmap -sX [target]
      
  • TCP ACK Scan
      # nmap -sA [target]
      
  • Custom TCP Scan
      # nmap --scanflags [flags] [target]
      
  • IP Protocol Scan
      # nmap -sO [target]
      
  • Send Raw Ethernet Packets
      # nmap --send-eth [target]
      
  • Send IP Packets
      # nmap --send-ip [target]
      
  • TCP Connect scanning for localhost and network 192.168.0.0/24:
      # nmap -v -sT localhost
      # nmap -v -sT 192.168.0.0/24
      
  • >nmap TCP SYN (half-open) scanning:
      # nmap -v -sS localhost
      # nmap -v -sS 192.168.0.0/24
      
  • nmap TCP FIN scanning:
      # nmap -v -sF localhost
      # nmap -v -sF 192.168.0.0/24
      
  • nmap TCP Xmas tree scanning:
      # nmap -v -sX localhost
      # nmap -v -sX 192.168.0.0/24
      

    Useful to see if firewall protecting against this kind of attack or not.

  • nmap TCP Null scanning:
      # nmap -v -sN localhost
      # nmap -v -sN 192.168.0.0/24
      

    Useful to see if firewall protecting against this kind attack or not.

  • nmap TCP Windows scanning:
      # nmap -v -sW localhost
      # nmap -v -sW 192.168.0.0/24
      
  • nmap TCP RPC scanning:
      # nmap -v -sR localhost
      # nmap -v -sR 192.168.0.0/24
      

    Useful to find out RPC (such as portmap) services.

  • nmap UDP scanning:
      # nmap -v -O localhost
      # nmap -v -O 192.168.0.0/24
      

    Useful to find out UDP ports.

  • nmap remote software version scanning:
      # nmap -v -sV localhost
      # nmap -v -sV 192.168.0.0/24
      

    You can also find out what software version opening the port.

Port Scanning Options

  • Perform a Fast Scan
      # nmap -F [target]
      
  • Scan Specific Ports
      # nmap -p [port(s)] [target]
      
  • Scan Ports by Name
      # nmap -p [port name(s)] [target]
      
  • Scan Ports by Protocol
      # nmap -sU -sT -p U:[ports],T:[ports] [target]
      
  • Scan All Ports
      # nmap -p "*" [target]
      
  • Scan Top Ports
      # nmap --top-ports [number] [target]
      
  • Perform a Sequential Port Scan
      # nmap -r [target]
      

Version Detection

  • Operating System Detection
      # nmap -O [target]
      
  • Submit TCP/IP Fingerprints
      # www.nmap.org/submit/
      
  • Attempt to Guess an Unknown OS
      # nmap -O --osscan-guess [target]
      
  • Service Version Detection
      # nmap -sV  [target]
      
  • Troubleshooting Version Scans
      # nmap -sV --version-trace [target]
      
  • Perform a RPC Scan
      # nmap -sR [target]
      

Timing Options

  • Timing Templates
      # nmap -T[0-5] [target]
      
  • Set the Packet TTL
      # nmap --ttl [time] [target]
      
  • Minimum # of Parallel Operations
      # nmap --min-parallelism [number] [target]
      
  • Maximum # of Parallel Operations
      # nmap --max-parallelism [number] [target]
      
  • Minimum Host Group Size
      # nmap --min-hostgroup [number] [targets
      
  • Maximum Host Group Size
      # nmap --max-hostgroup [number] [targets
      
  • Maximum RTT Timeout
      # nmap --initial-rtt-timeout [time] [target]
      
  • Initial RTT Timeout
      # nmap --max-rtt-timeout [TTL] [target]
      
  • Maximum Retries
      # nmap --max-retries [number] [target]
      
  • Host Timeout
      # nmap --host-timeout [time] [target]
      
  • Minimum Scan Delay
      # nmap --scan-delay [time] [target]
      
  • Maximum Scan Delay
      # nmap --max-scan-delay [time] [target]
      
  • Minimum Packet Rate
      # nmap --min-rate [number] [target]
      
  • Maximum Packet Rate
      # nmap --max-rate [number] [target]
      
  • Defeat Reset Rate Limits
      # nmap --defeat-rst-ratelimit [target]
      

Firewall Evasion Techniques

  • Fragment Packets
      # nmap -f [target]
      
  • Specify a Specific MTU
      # nmap --mtu [MTU] [target]
      
  • Use a Decoy
      # nmap -D RND:[number] [target]
      
  • Idle Zombie Scan
      # nmap -sI [zombie] [target]
      
  • Manually Specify a Source Port
      # nmap --source-port [port] [target]
      
  • Append Random Data
      # nmap --data-length [size] [target]
      
  • Randomize Target Scan Order
      # nmap --randomize-hosts [target]
      
  • Spoof MAC Address
      # nmap --spoof-mac [MAC|0|vendor] [target]
      
  • Send Bad Checksums
      # nmap --badsum [target]
      

Output Options

  • Save Output to a Text File
      # nmap -oN [scan.txt] [target]
      
  • Save Output to a XML File
      # nmap -oX [scan.xml] [target]
      
  • Grepable Output
      # nmap -oG [scan.txt] [targets
      
  • Output All Supported File Types
      # nmap -oA [path/filename] [target]
      
  • Periodically Display Statistics
      # nmap --stats-every [time] [target]
      
  • 133t Output
      # nmap -oS [scan.txt] [target]
      

Troubleshooting and Debugging

  • Getting Help
      # nmap -h
      
  • Display Nmap Version
      # nmap -V
      
  • Verbose Output
      # nmap -v [target]
      
  • Debugging
      # nmap -d [target]
      
  • Display Port State Reason
      # nmap --reason [target]
      
  • Only Display Open Ports
      # nmap --open [target]
      
  • Trace Packets
      # nmap --packet-trace [target]
      
  • Display Host Networking
      # nmap --iflist
      
  • Specify a Network Interface
      # nmap -e [interface] [target]
      

Nmap Scripting Engine

  • Execute Individual Scripts
      # nmap --script [script.nse] [target]
      
  • Execute Multiple Scripts
      # nmap --script [expression] [target]
      
  • Script Categories
      # all, auth, default, discovery, external, intrusive, malware, safe, vuln
      
  • Execute Scripts by Category
      # nmap --script [category] [target]
      
  • Execute Multiple Script Categories
      # nmap --script [category1,category2,etc
      
  • Troubleshoot Scripts
      # nmap --script [script] --script-trace [target]
      
  • Update the Script Database
      # nmap --script-updatedb
      

Ndiff

  • Comparison Using Ndiff
      # ndiff [scan1.xml] [scan2.xml
      
  • Ndiff Verbose Mode
      # ndiff -v [scan1.xml] [scan2.xml
      
  • XML Output Mode
      # ndiff --xml [scan1.xml] [scan2.xml
      

See also: https://eikonal.wordpress.com/2010/01/29/vulnerability-assessment-tools/ at this blog.

2010.06.24

MetaSploit

Filed under: Penetration Testing, VA (Vulnerability Assessment) — Tags: , — sandokan65 @ 12:59

2010.01.29

Vulnerability Assessment tools

Information Gathering

Network Scanners and Discovery, Port scanners

Vulnerability Scanners, Integrated VA (Vulnerability Assessment) scanners

Windows Auditing

GOTO: https://eikonal.wordpress.com/2011/01/05/auditing-ms-windows/

Unix Auditing

GOTO: https://eikonal.wordpress.com/2011/07/08/auditing-unix/

Database auditing

GOTO: https://eikonal.wordpress.com/2011/02/24/database-security/

Web Applications and Web Services assessment

Lists of tools:

Application Assessment:

Web services testing:

Fuzzing:

Using browsers as the webapp testing tools:

Misc info:

  • Book: “The Web Application Hacker’s Handbook: Discovering and Exploiting Security Flaws” by Dafydd Stuttard and Marcus Pinto – http://www.amazon.com/Web-Application-Hackers-Handbook-Discovering/dp/0470170778/
  • The Web Application Security Consortium (WASC): http://www.webappsec.org/ | http://projects.webappsec.org/
  • OSSTMM – “Open Source Security Testing Methodology Manual” by Pete Herzog – http://www.isecom.org/osstmm/
  • OWASP: http://www.owasp.org/index.php/Main_Page
    • OWASP Testing Guide:
  • Top 10 Web Vulnerability Scanners – http://sectools.org/web-scanners.html:

    • #1 – Nikto : A more comprehensive web scanner:
      Nikto is an open source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired). It uses Whisker/libwhisker for much of its underlying functionality. It is a great tool, but the value is limited by its infrequent updates. The newest and most critical vulnerabilities are often not detected.
    • #2 – Paros proxy : A web application vulnerability assessment proxy
      A Java based web proxy for assessing web application vulnerability. It supports editing/viewing HTTP/HTTPS messages on-the-fly to change items such as cookies and form fields. It includes a web traffic recorder, web spider, hash calculator, and a scanner for testing common web application attacks such as SQL injection and cross-site scripting.
    • #3 – WebScarab : A framework for analyzing applications that communicate using the HTTP and HTTPS protocols
      In its simplest form, WebScarab records the conversations (requests and responses) that it observes, and allows the operator to review them in various ways. WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented.
    • #4 – WebInspect : A Powerful Web Application Scanner
      SPI Dynamics’ WebInspect application security assessment tool helps identify known and unknown vulnerabilities within the Web application layer. WebInspect can also help check that a Web server is configured properly, and attempts common web attacks such as parameter injection, cross-site scripting, directory traversal, and more.
    • #5 – Whisker/libwhisker : Rain.Forest.Puppy’s CGI vulnerability scanner and library
      Libwhisker is a Perl module geared geared towards HTTP testing. It provides functions for testing HTTP servers for many known security holes, particularly the presence of dangerous CGIs. Whisker is a scanner that used libwhisker but is now deprecated in favor of Nikto which also uses libwhisker.
    • #6 – Burpsuite : An integrated platform for attacking web applications
      Burp suite allows an attacker to combine manual and automated techniques to enumerate, analyze, attack and exploit web applications. The various burp tools work together effectively to share information and allow findings identified within one tool to form the basis of an attack using another.
    • #7 – Wikto : Web Server Assessment Tool
      Wikto is a tool that checks for flaws in webservers. It provides much the same functionality as Nikto but adds various interesting pieces of functionality, such as a Back-End miner and close Google integration. Wikto is written for the MS .NET environment and registration is required to download the binary and/or source code.
    • #8 – Acunetix WVS : Commercial Web Vulnerability Scanner
      Acunetix WVS automatically checks web applications for vulnerabilities such as SQL Injections, cross site scripting, arbitrary file creation/deletion, weak password strength on authentication pages. AcuSensor technology detects vulnerabilities which typical black box scanners miss. Acunetix WVS boasts a comfortable GUI, an ability to create professional security audit and compliance reports, and tools for advanced manual webapp testing.
    • #9 – Rational AppScan : Commercial Web Vulnerability Scanner
      AppScan provides security testing throughout the application development lifecycle, easing unit testing and security assurance early in the development phase. Appscan scans for many common vulnerabilities, such as cross site scripting, HTTP response splitting, parameter tampering, hidden field manipulation, backdoors/debug options, buffer overflows and more. Appscan was merged into IBM’s Rational division after IBM purchased it’s original developer (Watchfire) in 2007.
    • #10 – N-Stealth : Web server scanner
      N-Stealth is a commercial web server security scanner. It is generally updated more frequently than free web scanners such as Whisker/libwhisker and Nikto, but do take their web site with a grain of salt. The claims of “30,000 vulnerabilities and exploits” and “Dozens of vulnerability checks are added every day” are highly questionable. Also note that essentially all general VA tools such as Nessus, ISS Internet Scanner, Retina, SAINT, and Sara include web scanning components. They may not all be as up-to-date or flexible though. N-Stealth is Windows only and no source code is provided.
  • Jeremiah Grossman blog on web applicaiton’s security: http://jeremiahgrossman.blogspot.com | RSS – http://feeds.feedburner.com/JeremiahGrossman:
  • “Web Application Testing” by Russ Klanke (at Aggressive Virus Defense blog) – http://aggressivevirusdefense.wordpress.com/2009/08/02/web-application-testing/ – has numerous good links and tips.
  • Browser Security Handbook – http://code.google.com/p/browsersec/wiki/Main
      Browser Security Handbook is meant to provide web application developers, browser engineers, and information security researchers with a one-stop reference to key security properties of contemporary web browsers. Insufficient understanding of these often poorly-documented characteristics is a major contributing factor to the prevalence of several classes of security vulnerabilities.

      The document currently covers several hundred security-relevant characteristics of Microsoft Internet Explorer (versions 6, 7, and 8), Mozilla Firefox (versions 2 and 3), Apple Safari, Opera, Google Chrome, and Android embedded browser.

      Open-source test cases provided alongside with this document permit any other browser implementations to be quickly evaluated in a similar manner.

  • “Web Security Testing Cookbook” by Paco Hope – http://websecuritytesting.com/

(other) Specialized scanners

IPSec security

  • IPSecScan (by NTSecurity.nu) – http://ntsecurity.nu/toolbox/ipsecscan/IPSecScan is a tool that can scan either a single IP address or a range of IP addresses looking for systems that are IPSec enabled.

Wireless Hacking and auditing

VoIP & Telephony auditing

Live CDs

Exploitation Frameworks

Tools:

Articles:

Penetration Testing and Exploitation

Network testers


See also: list of (other) security tools (in this blog) – https://eikonal.wordpress.com/2010/07/28/security-tools/.

Blog at WordPress.com.