Nmap

Nmap

Network Technologies


Nmap  For Public IP:

*Using nmap:
root@kali:~# nmap 175.20.101.2
Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-26 22:02 IST
Nmap scan report for 2.101.20.175.adsl-pool.jlccptt.net.cn (175.20.101.2)
Host is up (0.00057s latency).
Not shown: 990 filtered ports
PORT     STATE SERVICE
21/tcp   open  ftp
25/tcp   open  smtp
80/tcp   open  http
110/tcp  open  pop3
143/tcp  open  imap
443/tcp  open  https
465/tcp  open  smtps
587/tcp  open  submission
1863/tcp open  msnp
5050/tcp open  mmcc
Nmap done: 1 IP address (1 host up) scanned in 5.40 seconds


*TCP SYN Scan:
root@kali:~# nmap -sS 175.20.101.2
Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-26 22:03 IST
Nmap scan report for 2.101.20.175.adsl-pool.jlccptt.net.cn (175.20.101.2)
Host is up (0.00055s latency).
Not shown: 990 filtered ports
PORT     STATE SERVICE
21/tcp   open  ftp
25/tcp   open  smtp
80/tcp   open  http
110/tcp  open  pop3
143/tcp  open  imap
443/tcp  open  https
465/tcp  open  smtps
587/tcp  open  submission
1863/tcp open  msnp
5050/tcp open  mmcc
Nmap done: 1 IP address (1 host up) scanned in 5.08 seconds

*Scanning Active Hosts:
root@kali:~# nmap -sP 175.20.101.2
Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-26 22:04 IST
Nmap scan report for 2.101.20.175.adsl-pool.jlccptt.net.cn (175.20.101.2)
Host is up (0.00069s latency).
Nmap done: 1 IP address (1 host up) scanned in 0.28 seconds
root@kali:~# nmap -sU 175.20.101.2
Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-26 22:04 IST
Nmap scan report for 2.101.20.175.adsl-pool.jlccptt.net.cn (175.20.101.2)
Host is up (0.00046s latency).
All 1000 scanned ports on 2.101.20.175.adsl-pool.jlccptt.net.cn (175.20.101.2) are open|filtered
Nmap done: 1 IP address (1 host up) scanned in 4.50 seconds

*Firewall Scan:
root@kali:~# nmap -sA 175.20.101.2
Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-26 22:04 IST
Nmap scan report for 2.101.20.175.adsl-pool.jlccptt.net.cn (175.20.101.2)
Host is up (0.00049s latency).
All 1000 scanned ports on 2.101.20.175.adsl-pool.jlccptt.net.cn (175.20.101.2) are filtered
Nmap done: 1 IP address (1 host up) scanned in 4.43 seconds

*Scanning OS:
root@kali:~# nmap -O 175.20.101.2
Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-26 22:04 IST
Nmap scan report for 2.101.20.175.adsl-pool.jlccptt.net.cn (175.20.101.2)
Host is up (0.00060s latency).
Not shown: 990 filtered ports
PORT     STATE SERVICE
21/tcp   open  ftp
25/tcp   open  smtp
80/tcp   open  http
110/tcp  open  pop3
143/tcp  open  imap
443/tcp  open  https
465/tcp  open  smtps
587/tcp  open  submission
1863/tcp open  msnp
5050/tcp open  mmcc
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose|WAP|switch|webcam|terminal
Running (JUST GUESSING): Linux 2.6.X (98%), D-Link embedded (93%), TRENDnet embedded (93%), HP embedded (90%), Polycom pSOS 1.X (89%), Wyse ThinOS 5.X (89%)
OS CPE: cpe:/o:linux:linux_kernel:2.6 cpe:/h:dlink:dwl-624%2b cpe:/h:dlink:dwl-2000ap cpe:/h:trendnet:tew-432brp cpe:/h:hp:procurve_switch_4000m cpe:/o:polycom:psos:1 cpe:/o:wyse:thinos:5
Aggressive OS guesses: Linux 2.6.18 - 2.6.22 (98%), D-Link DWL-624+ or DWL-2000AP, or TRENDnet TEW-432BRP WAP (93%), HP 4000M ProCurve switch (J4121A) (90%), Polycom MGC-25 videoconferencing system (pSOS 1.0.4) (89%), Wyse ThinOS 5.2 (89%)
No exact OS matches for host (test conditions non-ideal).
OS detection performed. Please report any incorrect results at http://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 10.20 seconds

*Scanning Specific Port:
root@kali:~# nmap -p 80 175.20.101.2
Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-26 22:05 IST
Nmap scan report for 2.101.20.175.adsl-pool.jlccptt.net.cn (175.20.101.2)
Host is up (0.00040s latency).
PORT   STATE SERVICE
80/tcp open  http
Nmap done: 1 IP address (1 host up) scanned in 0.29 seconds

*Quick Scan:
root@kali:~# nmap -F 80 175.20.101.2
Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-26 22:05 IST
setup_target: failed to determine route to 80 (0.0.0.80)
Nmap scan report for 2.101.20.175.adsl-pool.jlccptt.net.cn (175.20.101.2)
Host is up (0.00055s latency).
Not shown: 92 filtered ports
PORT    STATE SERVICE
21/tcp  open  ftp
25/tcp  open  smtp
80/tcp  open  http
110/tcp open  pop3
143/tcp open  imap
443/tcp open  https
465/tcp open  smtps
587/tcp open  submission
Nmap done: 1 IP address (1 host up) scanned in 2.30 seconds

Nmap  For Private IP:

*Scan using a text file:
root@kali:~# cat> test.txt
172.20.101.31
172.20.101.45
172.20.101.60
^Z
[3]+  Stopped                 cat > test.txt
root@kali:~# nmap -iL test.txt
Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-26 22:14 IST
Nmap scan report for 172.20.101.31
Host is up (0.0000050s latency).
All 1000 scanned ports on 172.20.101.31 are closed
Nmap scan report for 172.20.101.45
Host is up (0.0011s latency).
All 1000 scanned ports on 172.20.101.45 are closed
MAC Address: 00:0C:29:B8:DB:21 (VMware)
Nmap done: 3 IP addresses (2 hosts up) scanned in 0.91 seconds
root@kali:~# nmap  172.20.101.31,32,33
Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-26 22:15 IST
Nmap scan report for 172.20.101.31
Host is up (0.0000070s latency).
All 1000 scanned ports on 172.20.101.31 are closed
Nmap scan report for 172.20.101.32
Host is up (0.00073s latency).
All 1000 scanned ports on 172.20.101.32 are closed
MAC Address: 00:0C:29:F9:32:CF (VMware)
Nmap scan report for 172.20.101.33
Host is up (0.0012s latency).
All 1000 scanned ports on 172.20.101.33 are closed
MAC Address: 00:0C:29:F3:1E:A9 (VMware)
Nmap done: 3 IP addresses (3 hosts up) scanned in 0.70 seconds

Nmap  For Domain:

*Scan ports with version:

root@kali:~# nmap -v flipkart.com
Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-25 22:26 IST
Initiating Ping Scan at 22:26
Scanning flipkart.com (163.53.78.58) [4 ports]
Completed Ping Scan at 22:26, 0.00s elapsed (1 total hosts)
Initiating Parallel DNS resolution of 1 host. at 22:26
Completed Parallel DNS resolution of 1 host. at 22:26, 0.24s elapsed
Initiating SYN Stealth Scan at 22:26
Scanning flipkart.com (163.53.78.58) [1000 ports]
Discovered open port 587/tcp on 163.53.78.58
Discovered open port 143/tcp on 163.53.78.58
Discovered open port 110/tcp on 163.53.78.58
Discovered open port 80/tcp on 163.53.78.58
Discovered open port 443/tcp on 163.53.78.58
Discovered open port 25/tcp on 163.53.78.58
Discovered open port 21/tcp on 163.53.78.58
Discovered open port 1863/tcp on 163.53.78.58
Discovered open port 465/tcp on 163.53.78.58
Discovered open port 5050/tcp on 163.53.78.58
Completed SYN Stealth Scan at 22:26, 4.63s elapsed (1000 total ports)
Nmap scan report for flipkart.com (163.53.78.58)
Host is up (0.00052s latency).
Not shown: 990 filtered ports
PORT     STATE SERVICE
21/tcp   open  ftp
25/tcp   open  smtp
80/tcp   open  http
110/tcp  open  pop3
143/tcp  open  imap
443/tcp  open  https
465/tcp  open  smtps
587/tcp  open  submission
1863/tcp open  msnp
5050/tcp open  mmcc
Read data files from: /usr/bin/../share/nmap
Nmap done: 1 IP address (1 host up) scanned in 5.00 seconds
           Raw packets sent: 1995 (87.756KB) | Rcvd: 12 (528B)



*ZenMap:-


Comments

Popular posts from this blog

Intermediate Code Generation > C Program