欢迎各位兄弟 发布技术文章

这里的技术是共享的

You are here

十条nmap常用的扫描命令 有大用

NMap也就是Network Mapper,nmap是在网络安全渗透测试中经常会用到的强大的扫描器,功能之强大,不言而喻。下面介绍一下它的几种扫描命令。具体的还是得靠大家自己学习,因为实在太强大了。

1) 获取远程主机的系统类型及开放端口
nmap -sS -P0 -sV -O <target>

这里的 < target > 可以是单一 IP, 或主机名,或域名,或子网

-sS TCP SYN 扫描 (又称半开放,或隐身扫描)
-P0 允许你关闭 ICMP pings.
-sV 打开系统版本检测
-O 尝试识别远程操作系统

其它选项:

-A 同时打开操作系统指纹和版本检测
-v 详细输出扫描情况.

2) 列出开放了指定端口的主机列表
nmap -sT -p 80 -oG – 192.168.1.* | grep open
3) 在网络寻找所有在线主机
nmap -sP 192.168.0.*

或者也可用以下命令:

nmap -sP 192.168.0.0/24

指定 subnet

4) Ping 指定范围内的 IP 地址
nmap -sP 192.168.1.100-254
5) 在某段子网上查找未占用的 IP
nmap -T4 -sP 192.168.2.0/24 && egrep “00:00:00:00:00:00″ /proc/net/arp
6) 在局域网上扫找 Conficker 蠕虫病毒
nmap -PN -T4 -p139,445 -n -v –script=smb-check-vulns –script-args safe=1 192.168.0.1-254
7) 扫描网络上的恶意接入点 (rogue APs).
nmap -A -p1-85,113,443,8080-8100 -T4 –min-hostgroup 50 –max-rtt-timeout
2000 –initial-rtt-timeout 300 –max-retries 3 –host-timeout 20m
–max-scan-delay 1000 -oA wapscan 10.0.0.0/8
8 ) 使用诱饵扫描方法来扫描主机端口
sudo nmap -sS 192.168.0.10 -D 192.168.0.2
9) 为一个子网列出反向DNS记录
nmap -R -sL 209.85.229.99/27 | awk ‘{if($3==”not”)print”(“$2″) no PTR”;else print$3″ is “$2}’ | grep ‘(‘
10) 显示网络上共有多少台 Linux 及 Win 设备?
sudo nmap -F -O 192.168.0.1-255 | grep “Running: ” > /tmp/os; echo “$(cat /tmp/os | grep Linux \
| wc -l) Linux device(s)”; echo “$(cat /tmp/os | grep Windows | wc -l) Window(s) device”

原文地址:http://www.ttlsa.com/linux/nmap-ten-command/作者:运维生存时间

本文地址:https://www.linuxprobe.com/10-nmap.html编辑:岳国帅,审核员:‎张宏宇

本文原创地址:https://www.linuxprobe.com/10-nmap.html

来自   https://www.linuxprobe.com/10-nmap.html



Nmap是一个网络探测和安全扫描程序,系统管理者和个人可以使用这个软件扫描大型的网络,获取那台主机正在运行以及提供什么服务等信息。nmap支持很多扫描技术,例如:UDP、TCP
 connect()、TCP SYN(半开扫描)、ftp代理(bounce攻击)、反向标志、ICMP、FIN、ACK扫描、圣诞树(Xmas
 Tree)、SYN扫描和null扫描。从扫描类型一节可以得到细节。nmap还提供了一些高级的特征,例如:通过TCP/IP协议栈特征探测操作系统类型,秘密扫描,动态延时和重传计算,并行扫描,通过并行ping扫描探测关闭的主机,诱饵扫描,避开端口过滤检测,直接RPC扫描(无须端口影射),碎片扫描,以及灵活的目标和端口设定.

1) 获取远程主机的系统类型及开放端口
nmap -sS -P0 -sV -O <target>

这里的 < target > 可以是单一 IP, 或主机名,或域名,或子网

-sS TCP SYN 扫描 (又称半开放,或隐身扫描)
-P0 允许你关闭 ICMP pings.
-sV 打开系统版本检测
-O 尝试识别远程操作系统

其它选项:

-A 同时打开操作系统指纹和版本检测
-v 详细输出扫描情况.

2) 列出开放了指定端口的主机列表
nmap -sT -p 80 -oG – 192.168.1.* | grep open
3) 在网络寻找所有在线主机
nmap -sP 192.168.0.*

或者也可用以下命令:

nmap -sP 192.168.0.0/24

指定 subnet

4) Ping 指定范围内的 IP 地址
nmap -sP 192.168.1.100-254
5) 在某段子网上查找未占用的 IP
nmap -T4 -sP 192.168.2.0/24 && egrep “00:00:00:00:00:00″ /proc/net/arp
6) 在局域网上扫找 Conficker 蠕虫病毒
nmap -PN -T4 -p139,445 -n -v –script=smb-check-vulns –script-args safe=1 192.168.0.1-254
7) 扫描网络上的恶意接入点 (rogue APs).
nmap -A -p1-85,113,443,8080-8100 -T4 –min-hostgroup 50 –max-rtt-timeout
2000 –initial-rtt-timeout 300 –max-retries 3 –host-timeout 20m
–max-scan-delay 1000 -oA wapscan 10.0.0.0/8
8 ) 使用诱饵扫描方法来扫描主机端口
sudo nmap -sS 192.168.0.10 -D 192.168.0.2
9) 为一个子网列出反向DNS记录
nmap -R -sL 209.85.229.99/27 | awk ‘{if($3==”not”)print”(“$2″) no PTR”;else print$3″ is “$2}’ | grep ‘(‘
10) 显示网络上共有多少台 Linux 及 Win 设备?
sudo nmap -F -O 192.168.0.1-255 | grep “Running: ” > /tmp/os; echo “$(cat /tmp/os | grep Linux \
| wc -l) Linux device(s)”; echo “$(cat /tmp/os | grep Windows | wc -l) Window(s) device”

转载必需保留本文链接: https://www.linuxprobe.com/10-nmap.html

nmap用法参考:https://www.cnblogs.com/LyShark/p/10637507.html

记录自己学习历程,方便查阅~~
分类: Linux

来自  https://www.cnblogs.com/Simplelearning/p/12507675.html


Linux nmap命令详解

nmap,也就是Network Mapper,是Linux下的网络扫描和嗅探工具包。

nmap是在网络安全渗透测试中经常会用到的强大的扫描器。功能之强大,不言而喻。下面介绍一下它的几种扫描命令。具体的还是得靠大家自己学习,因为实在太强大了。

nmap安装

yum install nmap

image

nmap场景命令参数

  1. Usage: nmap [Scan Type(s)] [Options] {target specification}
  2. TARGET SPECIFICATION:
  3. Can pass hostnames, IP addresses, networks, etc.
  4. Ex: scanme.nmap.org, microsoft.com/24, 192.168.0.1; 10.0.0-255.1-254
  5. -iL <inputfilename>: Input from list of hosts/networks
  6. -iR <num hosts>: Choose random targets
  7. --exclude <host1[,host2][,host3],...>: Exclude hosts/networks
  8. --excludefile <exclude_file>: Exclude list from file
  9. HOST DISCOVERY:
  10. -sL: List Scan - simply list targets to scan
  11. -sn: Ping Scan - disable port scan
  12. -Pn: Treat all hosts as online -- skip host discovery
  13. -PS/PA/PU/PY[portlist]: TCP SYN/ACK, UDP or SCTP discovery to given ports
  14. -PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes
  15. -PO[protocol list]: IP Protocol Ping
  16. -PR: ARP ping - does not need HW address -> IP translation
  17. -n/-R: Never do DNS resolution/Always resolve [default: sometimes]
  18. --dns-servers <serv1[,serv2],...>: Specify custom DNS servers
  19. --system-dns: Use OS's DNS resolver
  20. --traceroute: Trace hop path to each host
  21. SCAN TECHNIQUES:
  22. -sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans
  23. -sU: UDP Scan
  24. -sN/sF/sX: TCP Null, FIN, and Xmas scans
  25. --scanflags <flags>: Customize TCP scan flags
  26. -sI <zombie host[:probeport]>: Idle scan
  27. -sY/sZ: SCTP INIT/COOKIE-ECHO scans
  28. -sO: IP protocol scan
  29. -b <FTP relay host>: FTP bounce scan
  30. PORT SPECIFICATION AND SCAN ORDER:
  31. -p <port ranges>: Only scan specified ports
  32. Ex: -p22; -p1-65535; -p U:53,111,137,T:21-25,80,139,8080,S:9
  33. -F: Fast mode - Scan fewer ports than the default scan
  34. -r: Scan ports consecutively - don't randomize
  35.  --top-ports <number>: Scan <number> most common ports
  36.  --port-ratio <ratio>: Scan ports more common than <ratio>
  37. SERVICE/VERSION DETECTION:
  38.  -sV: Probe open ports to determine service/version info
  39.  -sR: Check what service uses opened ports using RPC scan
  40.  --version-intensity <level>: Set from 0 (light) to 9 (try all probes)
  41.  --version-light: Limit to most likely probes (intensity 2)
  42.  --version-all: Try every single probe (intensity 9)
  43.  --version-trace: Show detailed version scan activity (for debugging)
  44. SCRIPT SCAN:
  45.  -sC: equivalent to --script=default
  46.  --script=<Lua scripts>: <Lua scripts> is a comma separated list of
  47.           directories, script-files or script-categories
  48.  --script-args=<n1=v1,[n2=v2,...]>: provide arguments to scripts
  49.  --script-trace: Show all data sent and received
  50.  --script-updatedb: Update the script database.
  51. OS DETECTION:
  52.  -O: Enable OS detection
  53.  --osscan-limit: Limit OS detection to promising targets
  54.  --osscan-guess: Guess OS more aggressively
  55. TIMING AND PERFORMANCE:
  56.  Options which take <time> are in seconds, or append 'ms' (milliseconds),
  57.  's' (seconds), 'm' (minutes), or 'h' (hours) to the value (e.g. 30m).
  58.  -T<0-5>: Set timing template (higher is faster)
  59.  --min-hostgroup/max-hostgroup <size>: Parallel host scan group sizes
  60.  --min-parallelism/max-parallelism <numprobes>: Probe parallelization
  61.  --min-rtt-timeout/max-rtt-timeout/initial-rtt-timeout <time>: Specifies
  62.      probe round trip time.
  63.  --max-retries <tries>: Caps number of port scan probe retransmissions.
  64.  --host-timeout <time>: Give up on target after this long
  65.  --scan-delay/--max-scan-delay <time>: Adjust delay between probes
  66.  --min-rate <number>: Send packets no slower than <number> per second
  67.  --max-rate <number>: Send packets no faster than <number> per second
  68. FIREWALL/IDS EVASION AND SPOOFING:
  69.  -f; --mtu <val>: fragment packets (optionally w/given MTU)
  70.  -D <decoy1,decoy2[,ME],...>: Cloak a scan with decoys
  71.  -S <IP_Address>: Spoof source address
  72.  -e <iface>: Use specified interface
  73.  -g/--source-port <portnum>: Use given port number
  74.  --data-length <num>: Append random data to sent packets
  75.  --ip-options <options>: Send packets with specified ip options
  76.  --ttl <val>: Set IP time-to-live field
  77.  --spoof-mac <mac address/prefix/vendor name>: Spoof your MAC address
  78.  --badsum: Send packets with a bogus TCP/UDP/SCTP checksum
  79. OUTPUT:
  80.  -oN/-oX/-oS/-oG <file>: Output scan in normal, XML, s|<rIpt kIddi3,
  81.     and Grepable format, respectively, to the given filename.
  82.  -oA <basename>: Output in the three major formats at once
  83.  -v: Increase verbosity level (use -vv or more for greater effect)
  84.  -d: Increase debugging level (use -dd or more for greater effect)
  85.  --reason: Display the reason a port is in a particular state
  86.  --open: Only show open (or possibly open) ports
  87.  --packet-trace: Show all packets sent and received
  88.  --iflist: Print host interfaces and routes (for debugging)
  89.  --log-errors: Log errors/warnings to the normal-format output file
  90.  --append-output: Append to rather than clobber specified output files
  91.  --resume <filename>: Resume an aborted scan
  92.  --stylesheet <path/URL>: XSL stylesheet to transform XML output to HTML
  93.  --webxml: Reference stylesheet from Nmap.Org for more portable XML
  94.  --no-stylesheet: Prevent associating of XSL stylesheet w/XML output
  95. MISC:
  96.  -6: Enable IPv6 scanning
  97.  -A: Enable OS detection, version detection, script scanning, and traceroute
  98.  --datadir <dirname>: Specify custom Nmap data file location
  99.  --send-eth/--send-ip: Send using raw ethernet frames or IP packets
  100.  --privileged: Assume that the user is fully privileged
  101.  --unprivileged: Assume the user lacks raw socket privileges
  102.  -V: Print version number
  103.  -h: Print this help summary page.
  104. EXAMPLES:
  105.  nmap -v -A scanme.nmap.org
  106.  nmap -v -sn 192.168.0.0/16 10.0.0.0/8
  107.  nmap -v -iR 10000 -Pn -p 80

常见命令展示

1) 获取远程主机的系统类型及开放端口

nmap -sS -P0 -sV -O <target>

这里的 < target > 可以是单一 IP, 或主机名,或域名,或子网

-sS TCP SYN 扫描 (又称半开放,或隐身扫描)

-P0 允许你关闭 ICMP pings.

-sV 打开系统版本检测

-O 尝试识别远程操作系统

其它选项:

-A 同时打开操作系统指纹和版本检测

-v 详细输出扫描情况.

-------------------------------------------------------------------------------------------

1

nmap -sS -P0 -A -v < target >

2) 列出开放了指定端口的主机列表

-------------------------------------------------------------------------------------------

nmap -sT -p 80 -oG – 192.168.1.* | grep open

3) 在网络寻找所有在线主机

nmap -sP 192.168.0.*

-------------------------------------------------------------------------------------------

或者也可用以下命令:

nmap -sP 192.168.0.0/24

指定 subnet

-------------------------------------------------------------------------------------------

4) Ping 指定范围内的 IP 地址

nmap -sP 192.168.1.100-254

-------------------------------------------------------------------------------------------

5) 在某段子网上查找未占用的 IP

nmap -T4 -sP 192.168.2.0/24 && egrep “00:00:00:00:00:00″ /proc/net/arp

-------------------------------------------------------------------------------------------

6) 在局域网上扫找 Conficker 蠕虫病毒

nmap -PN -T4 -p139,445 -n -v –script=smb-check-vulns –script-args safe=1 192.168.0.1-254

-------------------------------------------------------------------------------------------

7) 扫描网络上的恶意接入点 (rogue APs).

nmap -A -p1-85,113,443,8080-8100 -T4 –min-hostgroup 50 –max-rtt-timeout

2000 –initial-rtt-timeout 300 –max-retries 3 –host-timeout 20m

–max-scan-delay 1000 -oA wapscan 10.0.0.0/8

-------------------------------------------------------------------------------------------

8 ) 使用诱饵扫描方法来扫描主机端口

sudo nmap -sS 192.168.0.10 -D 192.168.0.2

-------------------------------------------------------------------------------------------

9) 为一个子网列出反向 DNS 记录

nmap -R -sL 209.85.229.99/27 | awk ‘{if($3==”not”)print”(“$2″) no PTR”;else print$3″ is “$2}’ | grep ‘(‘

-------------------------------------------------------------------------------------------

10) 显示网络上共有多少台 Linux 及 Win 设备?

sudo nmap -F -O 192.168.0.1-255 | grep “Running: ” > /tmp/os; echo “$(cat /tmp/os | grep Linux

| wc -l) Linux device(s)”; echo “$(cat /tmp/os | grep Windows | wc -l) Window(s) device”

 

【更多参考】

Linux网络探测和安全审核工具 nmap使用详解

转载于:https://www.cnblogs.com/ftl1012/p/nmap.html


来自  https://blog.csdn.net/weixin_30588827/article/details/99085773


普通分类: