Nmap

From Wikipedia, the free encyclopedia
Nmap Security Scanner

results of an Nmap scan
Original author(s) Gordon Lyon (Fyodor)
Initial release September 1997 (1997-09)
Stable release 6.40 / 19 August 2013 (2013-08-19)
Development status Active
Written in C, C++, Python, Lua
Operating system Cross-platform
Available in English
Type computer security, network management
License GNU General Public License
Website nmap.org

Nmap (Network Mapper) is a security scanner originally written by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich)[1] used to discover hosts and services on a computer network, thus creating a "map" of the network. To accomplish its goal, Nmap sends specially crafted packets to the target host and then analyzes the responses.

The software provides a number of features for probing computer networks, including host discovery and service and operating system detection. These features are extensible by scripts that provide more advanced service detection,[2] vulnerability detection,[2] and other features. Nmap is also capable of adapting to network conditions including latency and congestion during a scan. Nmap is under development and refinement by its user community.

Nmap was originally a Linux-only utility,[3] but it was ported to Microsoft Windows, Solaris, HP-UX, BSD variants (including Mac OS X), AmigaOS, and SGI IRIX.[4] Linux is the most popular platform, followed closely by Windows.[5]

Features

Nmap features include :

  • Host discovery – Identifying hosts on a network. For example, listing the hosts that respond to pings or have a particular port open.
  • Port scanning – Enumerating the open ports on target hosts.
  • Version detection – Interrogating network services on remote devices to determine application name and version number.[6]
  • OS detection – Determining the operating system and hardware characteristics of network devices.
  • Scriptable interaction with the target – using Nmap Scripting Engine (NSE) and Lua programming language.

Nmap can provide further information on targets, including reverse DNS names, device types, and MAC addresses.[7]

Typical uses of Nmap:

  • Auditing the security of a device by identifying the network connections which can be made to it.[citation needed]
  • Identifying open ports on a target host in preparation for auditing.[8]
  • Network inventory, network mapping, maintenance and asset management.
  • Auditing the security of a network by identifying new servers.[9]

Basic commands working in Nmap

  • For target specifications:
nmap <targets' URL's or IP's with spaces between them (can also use CIDR notation)>
e.g. : scanme.nmap.org, gnu.org/24, 192.168.0.1; 10.0.0-255.1-254 (The command is nmap scanme.nmap.org
and similar)
  • For OS detection:
nmap -O <target domain or IP address>
  • For Version detection:
nmap -sV <target domain or IP address>
  • For configuring response timings (-T0 to -T5 :increasing in aggressiveness):
nmap -T0 -sV -O <target domain or IP address>

Graphical interfaces

NmapFE, originally written by Zach Smith, was Nmap's official GUI for Nmap versions 2.2 to 4.22.[10] For Nmap 4.50 (originally in the 4.22SOC development series) NmapFE was replaced with Zenmap, a new official graphical user interface based on UMIT, developed by Adriano Monteiro Marques.

Various web-based interfaces allow controlling Nmap remotely from a web browser. These include LOCALSCAN,[11] nmap-web,[12] and Nmap-CGI.[13]

Microsoft Windows specific GUIs exist, including NMapWin,[14] which has not been updated since June 2003 (v1.4.0), and NMapW[15] by Syhunt.

Reporting results

Nmap provides four possible output formats. All but the interactive output is saved to a file. Nmap output can be manipulated by text processing software, enabling the user to create customized reports.[16]

Interactive 
presented and updated real time when a user runs Nmap from the command line. Various options can be entered during the scan to facilitate monitoring.
XML 
a format that can be further processed by XML tools. It can be converted into a HTML report using XSLT.
Grepable 
output that is tailored to line-oriented processing tools such as grep, sed or awk.
Normal 
the output as seen while running Nmap from the command line, but saved to a file.
Script kiddie 
meant to be an amusing way to format the interactive output replacing letters with their visually alike number representations. For example, Interesting ports becomes Int3rest1ng p0rtz.

History

Nmap was first published in September 1997, as an article in Phrack Magazine with source-code included.[17] With help and contributions of the computer security community, development continued. Enhancements included operating system fingerprinting, service fingerprinting,[6] code rewrites (C to C++), additional scan types, protocol support (e.g. IPv6, SCTP[18]) and new programs that complement Nmap's core features. Changes include:

  • 12 December 1998—Nmap 2.00 is released, including Operating System fingerprinting [19]
  • 11 April 1999—NmapFE, a GTK+ front end, is bundled with Nmap[19]
  • 7 December 2000—Windows port[10]
  • 28 August 2002—Rewrite from C to C++[10]
  • 16 September 2003—The first public release to include service version detection[10]
  • 31 August 2004—Core scan engine rewritten for version 3.70. New engine is called ultra_scan[20]
  • Summer 2005—Nmap selected for participation in Google Summer of Code.[21] Added features included Zenmap, NSE, Ncat, and 2nd-generation OS detection.
  • 13 December 2007—Nmap 4.50, the 10th Anniversary Edition, was released. Included Zenmap, 2nd-generation OS detection, and the Nmap Scripting Engine[22]
  • 30 March 2009—Emergency release of Nmap 4.85BETA5, leveraging NSE to detect Conficker infections[23]
  • 16 July 2009—5.00 included netcat-replacement Ncat and Ndiff scan comparison tool[24]
  • 28 January 2011—5.50 included Nping packet generation[25]
  • 21 May 2012—6.00 released with full IPv6 support.[citation needed]

The Nmap Changelog records all changes.[10]

Ethical issues and legality

Nmap can be used for black hat hacking,[26] to gain unauthorized access to computer systems. It would typically be used to discover open ports that may be running vulnerable services, in preparation for attacking those services with another program.[27]

System administrators can use Nmap to search for unauthorized servers, or for computers that do not conform to security standards.[28]

Nmap has been confused with host vulnerability assessment tools such as Nessus, which test for common vulnerabilities in open ports.

In some jurisdictions, unauthorized port scanning is illegal.[29]

In popular culture

In The Matrix Reloaded, Trinity is seen using Nmap to access a power plant's computer system,[30] allowing Neo to "physically" break in to a building. The appearance of Nmap in the film was widely discussed on Internet forums and hailed as an unusually realistic example of hacking.[31]

Nmap and NmapFE were used in The Listening, a 2006 movie about a former NSA officer who defects and mounts a clandestine counter-listening station high in the Italian alps.

Nmap source code can be seen in the movie Battle Royale, as well as brief views of the command line version of Nmap executing in Live Free or Die Hard and Bourne Ultimatum.[30]

In academia

Nmap is an integral part of academic activities. It has been used for research involving the TCP/IP protocol suite and networking in general.[32] As well as being a research tool, Nmap has become a research topic as well.[33]

Sample output


Command :- nmap -sV -T4 -O -A -v <target_host>


Starting Nmap 5.35DC1 <http://nmap.org> at 2010-10-21 01:57 IST
NSE: Loaded 6 scripts for scanning.
Nmap scan report for <target_host> (<target_IP>)
Host is up (0.10s latency).
Not shown: 998 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache Tomcat/Coyote JSP engine 1.1
113/tcp closed auth

Running: Linux 2.6.X (96%), Cisco Linux 2.6.X (90%), HP embedded (89%), Riverbed embedded (87%) Aggressive OS guesses: Linux 2.6.9 (96%), Linux 2.6.9 - 2.6.27 (96%), Linux 2.6.9 (CentOS 4.4) (95%), Linux 2.6.15 - 2.6.26 (92%), Blue Coat Director (Linux 2.6.10) (92%), Linux 2.6.26 (PCLinuxOS) (91%), Linux 2.6.11 (90%), HP Brocade 4Gb SAN switch (89%), Linux 2.6.22.1-32.fc6 (x86, SMP) (89%), Linux 2.6.28 (88%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 35.708 days (since Wed Sep 15 08:58:56 2010)


Nmap done: 1 IP address (1 host up) scanned in 19.94 seconds
Raw packets sent: 2080 (95.732KB)| Rcvd: 24 (1.476KB)


TRACEROUTE (using port 113/tcp)
HOP RTT ADDRESS
1 2.27 ms 192.168.254.4
Nmap done: 1 IP address (1 host up) scanned in 19.94 seconds


Raw packets sent: 2080 (95.732KB)| Rcvd: 24 (1.476KB)

See also

References

  1. "Matrix mixes life and hacking". BBC News. 2003-05-19. Retrieved 2009-01-14. 
  2. 2.0 2.1 Nmap Scripting Engine. Nmap.org. Retrieved on 2013-02-01.
  3. The History and Future of Nmap. Nmap.org. Retrieved on 2013-02-01.
  4. Other Platforms. Nmap.org. Retrieved on 2013-02-01.
  5. "Nmap Installation for Windows". nmap.org. Retrieved 2008-05-14. 
  6. 6.0 6.1 Service and Application Version Detection
  7. "Chapter 15. Nmap Reference Guide". Nmap.org. 2011-03-25. Retrieved 2011-04-23. 
  8. When Good Scanners Go Bad, From , ComputerWorld 22 March 1999
  9. nmap-audit – Network auditing with Nmap. heavyk.org
  10. 10.0 10.1 10.2 10.3 10.4 "Nmap Change Log". Nmap.org. Retrieved 2011-09-17. 
  11. nmap-web: quick-n-dirty web interface to Nmap. Komar.org. Retrieved on 2011-09-17.
  12. nmap-cgi homepage. Nmap-cgi.tuxfamily.org. Retrieved on 2011-09-17.
  13. NMapWin v1.2.3. Nmapwin.sourceforge.net. Retrieved on 2011-09-17.
  14. Syhunt Technology: Web Application Security and Testing Tools. Syhunt.com (2010-10-23). Retrieved on 2011-09-17.
  15. Output. Nmap.org. Retrieved on 2011-12-10.
  16. Nmap Introduction – Phrack 51, Article 11. Phrack.org. Retrieved on 2011-09-17.
  17. SCTP Support for Nmap. Roe.ch (2007-01-26). Retrieved on 2011-09-17.
  18. 19.0 19.1 "The History and Future of Nmap". Nmap.org. 
  19. "Nmap Hackers—Nmap 3.70 Released—Core Scan Engine Rewrite!". Seclists.org. Retrieved 2011-09-17. 
  20. "Google sponsors Nmap summer student developers". Seclists.org. Retrieved 2011-09-17. 
  21. "Nmap 4.50 Press Release". Insecure.org. Retrieved 2011-09-17. 
  22. "Nmap Development—Nmap 4.85BETA5—Now with Conficker detection!". Seclists.org. Retrieved 2011-09-17. 
  23. "Nmap 5.00 Release Notes". Nmap.org. Retrieved 2011-09-17. 
  24. "Nmap 5.50—Now with Gopher protocol support!". Seclists.org. Retrieved 2011-09-17. 
  25. "Hacking tool reportedly draws FBI subpoenas". Securityfocus.com. 2004-11-24. Retrieved 2011-09-17. 
  26. SANS Institute – Intrusion Detection FAQ: What is AMap and how does it fingerprint applications?. Sans.org. Retrieved on 2011-09-17.
  27. "120 – How to conduct a security audit" (PDF). Tech Support Alert. Retrieved 2011-09-17. 
  28. "First ruling by the Supreme Court of Finland on attempted break-in". Osborne Clarke. 2003. Retrieved 2010-02-21. 
  29. 30.0 30.1 "nmap in the movies". 
  30. Kevin Poulsen (2003-05-16). "Matrix Sequel Has Hacker Cred". The Register. 
  31. "Validation of Sensor Alert Correlators". 
  32. "A Data Mining Based Analysis of Nmap Operating System Fingerprint Database". 

Bibliography

External links

This article is issued from Wikipedia. The text is available under the Creative Commons Attribution/Share Alike; additional terms may apply for the media files.