Nmap Essentials

Book description

Harness the power of Nmap, the most versatile network port scanner on the planet, to secure large scale networks

In Detail

Nmap is an extremely powerful network port scanner used to identify hosts on a network. Nmap is free, flexible, powerful, and easy to implement, which makes it a very convenient utility.

This book demonstrates how to run basic and advanced scans, optimizing them to perform well in a variety of environments. Starting with an overview of Nmap, the reader will be guided through installation on popular operating systems. The book then explains how to use Nmap to run basic and advanced scans in addition to using the Nmap Scripting Engine (NSE). All this helps with optimizing Nmap performance in a variety of environments, eventually enabling the reader to integrate with other Nmap tools such as Nessus, Nikto, Burp Suite, and NSE versus NASL scanning.

By the end of the book, the reader will have gained essential insights into network security analysis.

What You Will Learn

  • Learn about the inner workings of networks and the importance of ports
  • Run a basic or default scan to detect services using Nmap
  • Run an advanced scan with Nmap to designate different types of scans
  • Deal with slow or sluggish networks to optimize timing, parallelism, and so on in order to complete scans efficiently
  • Understand the internal workings of the Nmap scripting engine to find and run specific Nmap scripts
  • Create and run a basic Nmap script in Lua by learning Lua basics, Nmap scripting, and Nmap script submission
  • Crack passwords with Ncrack, map networks with Nping, and communicate over the network with Ncat

Table of contents

  1. Nmap Essentials
    1. Table of Contents
    2. Nmap Essentials
    3. Credits
    4. About the Author
    5. About the Reviewers
    6. www.PacktPub.com
      1. Support files, eBooks, discount offers, and more
        1. Why subscribe?
        2. Free access for Packt account holders
    7. Preface
      1. What this book covers
      2. What you need for this book
      3. Who this book is for
      4. Conventions
      5. Reader feedback
      6. Customer support
        1. Downloading the example code
        2. Errata
        3. Piracy
        4. Questions
    8. 1. Introduction to Nmap
      1. Nmap's humble beginnings
      2. The many uses of Nmap
      3. Installing Nmap
      4. Building Nmap from source
      5. Summary
    9. 2. Network Fundamentals
      1. The structure of the Internet
      2. The OSI model
      3. Port scanning
      4. TCP and UDP
      5. Service banners
      6. Summary
    10. 3. Nmap Basics
      1. How to choose a target
      2. Running a default scan
      3. Service version scans
      4. Logging scans
      5. Specified scan ranges
      6. Understanding the reason flag
      7. Summary
    11. 4. Advanced Nmap Scans
      1. Host detection methods
      2. Running a ping agnostic scan
      3. Scanning UDP services
      4. Special TCP scans
      5. Operating system detection
      6. Increasing verbosity in scans
      7. Packet tracing
      8. Summary
    12. 5. Performance Optimization
      1. Nmap timing optimization
      2. Customized host group sizes
      3. Increasing and decreasing parallelism
      4. Dealing with stuck hosts
      5. Delaying and increasing probe rates
      6. Summary
    13. 6. Introduction to the Nmap Scripting Engine
      1. The history of the NSE
      2. The inner working of the NSE
      3. Finding Nmap scripts
      4. Running Nmap scripts
      5. Summary
    14. 7. Writing Nmap Scripts
      1. Anatomy of an Nmap script
      2. Defining an Nmap script – script headers
      3. Triggering functions – the rule
      4. Defining a script's action
      5. Summary
    15. 8. Additional Nmap Tools
      1. Attacking services with Ncrack
      2. Host detection with Nping
      3. File transfers and backdoors with Ncat
      4. Comparing Nmap results with Ndiff
      5. Summary
    16. 9. Vulnerability Assessments and Tools
      1. Conducting vulnerability scans with Nessus
      2. Assessing web server issues with Nikto
      3. Identifying sensitive web directories with DirBuster
      4. Getting started with intercepting proxies
      5. Summary
    17. 10. Penetration Testing with Metasploit
      1. Installing Metasploit
      2. Scanning with Metasploit
      3. Attacking services with Metasploit
      4. What to learn next
      5. Summary
    18. Index

Product information

  • Title: Nmap Essentials
  • Author(s): David Shaw
  • Release date: May 2015
  • Publisher(s): Packt Publishing
  • ISBN: 9781783554065