advanced port scanner / ze-nmap

Stuff that don´t fit in the other categories.
Post Reply
User avatar
sun7
On the way to fame!
On the way to fame!
Posts: 41
Joined: 30 Jan 2010, 17:00
14
Contact:

advanced port scanner / ze-nmap

Post by sun7 »

Peace Sun7

I am new to the forum and new to security tools for my network. i am working with my network to secure and understand my machines and network better. Im bumping my head a lot but its ok. S :P The people from my first posts helped out tremendously and it has sincerely led me here.

i am seeing that enable/disable of firewalls, will or will not allow my machines to be noticed through ping and tools such as Advanced port scan v1.2. Thats a good thing.....

i also notice that nmap can do a scan on a specific ip address and report a lot of information that a ping, or portscan would not pick up. Thats not a good thing.......

as a beginner i am led to 2 questions;
1st question is, are there any recommendations for "advanced ip, and port scanners that work with the power of nmap, but as a separate tool? Id like to learn and play around with some, choose my best and of course leave feedback on what i think.

i am new to nmap and i will research this, but 2nd question is, i am using the zenmap gui to get familiar with nmap on windows xp. Does zenmap have its own ip/port scanning settings to acheive the goals mentioned above? I get a lot back from an ip, but if i can use this feature in one tool it can help..

No rush on replies at all. I am working on my home network 2 windows xp , 1 wireless router, no major project. this is my 2nd post apologies if it isnt the right place to post. all feedback is much appreciated. i have learned so much from asking my first question
Intelligence is born from the mind, Teaching and studying are ways of a civilized person.....

User avatar
DNR
Digital Mercenary
Digital Mercenary
Posts: 6114
Joined: 24 Feb 2006, 17:00
18
Location: Michigan USA
Contact:

Post by DNR »

"1st question is, are there any recommendations for "advanced ip, and port scanners that work with the power of nmap, but as a separate tool?"

the nmap feature I think you are talking about is its ability to guess the OS of the server it is scanning by evaluating the response from the server being scanned. This can be prone to false identification of the server OS or version.

I guess I have used tools that just provided me with the results so I can evaluate them myself - after so many scans, you will be able to detect the OS on your own. This is where real hacking comes in - you, evaluatiing the returns from the scan. You can use a browser or telnet to scan a server.

Also, depends on the network you are scanning, nmap does not have a preferred setting, http://nmap.org/book/man.html

Nmap 5.21 ( http://nmap.org )
Usage: nmap [Scan Type(s)] [Options] {target specification}
TARGET SPECIFICATION:
Can pass hostnames, IP addresses, networks, etc.
Ex: scanme.nmap.org, microsoft.com/24, 192.168.0.1; 10.0.0-255.1-254
-iL <inputfilename>: Input from list of hosts/networks
-iR <num hosts>: Choose random targets
--exclude <host1[,host2][,host3],...>: Exclude hosts/networks
--excludefile <exclude_file>: Exclude list from file
HOST DISCOVERY:
-sL: List Scan - simply list targets to scan
-sP: Ping Scan - go no further than determining if host is online
-PN: Treat all hosts as online -- skip host discovery
-PS/PA/PU/PY[portlist]: TCP SYN/ACK, UDP or SCTP discovery to given ports
-PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes
-PO[protocol list]: IP Protocol Ping
-n/-R: Never do DNS resolution/Always resolve [default: sometimes]
--dns-servers <serv1[,serv2],...>: Specify custom DNS servers
--system-dns: Use OS's DNS resolver
--traceroute: Trace hop path to each host
SCAN TECHNIQUES:
-sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans
-sU: UDP Scan
-sN/sF/sX: TCP Null, FIN, and Xmas scans
--scanflags <flags>: Customize TCP scan flags
-sI <zombie host[:probeport]>: Idle scan
-sY/sZ: SCTP INIT/COOKIE-ECHO scans
-sO: IP protocol scan
-b <FTP relay host>: FTP bounce scan
PORT SPECIFICATION AND SCAN ORDER:
-p <port ranges>: Only scan specified ports
Ex: -p22; -p1-65535; -p U:53,111,137,T:21-25,80,139,8080
-F: Fast mode - Scan fewer ports than the default scan
-r: Scan ports consecutively - don't randomize
--top-ports <number>: Scan <number> most common ports
--port-ratio <ratio>: Scan ports more common than <ratio>
SERVICE/VERSION DETECTION:
-sV: Probe open ports to determine service/version info
--version-intensity <level>: Set from 0 (light) to 9 (try all probes)
--version-light: Limit to most likely probes (intensity 2)
--version-all: Try every single probe (intensity 9)
--version-trace: Show detailed version scan activity (for debugging)
SCRIPT SCAN:
-sC: equivalent to --script=default
--script=<Lua scripts>: <Lua scripts> is a comma separated list of
directories, script-files or script-categories
--script-args=<n1=v1,[n2=v2,...]>: provide arguments to scripts
--script-trace: Show all data sent and received
--script-updatedb: Update the script database.
OS DETECTION:
-O: Enable OS detection
--osscan-limit: Limit OS detection to promising targets
--osscan-guess: Guess OS more aggressively
TIMING AND PERFORMANCE:
Options which take <time> are in milliseconds, unless you append 's'
(seconds), 'm' (minutes), or 'h' (hours) to the value (e.g. 30m).
-T<0-5>: Set timing template (higher is faster)
--min-hostgroup/max-hostgroup <size>: Parallel host scan group sizes
--min-parallelism/max-parallelism <numprobes>: Probe parallelization
--min-rtt-timeout/max-rtt-timeout/initial-rtt-timeout <time>: Specifies
probe round trip time.
--max-retries <tries>: Caps number of port scan probe retransmissions.
--host-timeout <time>: Give up on target after this long
--scan-delay/--max-scan-delay <time>: Adjust delay between probes
--min-rate <number>: Send packets no slower than <number> per second
--max-rate <number>: Send packets no faster than <number> per second
FIREWALL/IDS EVASION AND SPOOFING:
-f; --mtu <val>: fragment packets (optionally w/given MTU)
-D <decoy1,decoy2[,ME],...>: Cloak a scan with decoys
-S <IP_Address>: Spoof source address
-e <iface>: Use specified interface
-g/--source-port <portnum>: Use given port number
--data-length <num>: Append random data to sent packets
--ip-options <options>: Send packets with specified ip options
--ttl <val>: Set IP time-to-live field
--spoof-mac <mac address/prefix/vendor name>: Spoof your MAC address
--badsum: Send packets with a bogus TCP/UDP/SCTP checksum
--adler32: Use deprecated Adler32 instead of CRC32C for SCTP checksums
OUTPUT:
-oN/-oX/-oS/-oG <file>: Output scan in normal, XML, s|<rIpt kIddi3,
and Grepable format, respectively, to the given filename.
-oA <basename>: Output in the three major formats at once
-v: Increase verbosity level (use twice or more for greater effect)
-d[level]: Set or increase debugging level (Up to 9 is meaningful)
--reason: Display the reason a port is in a particular state
--open: Only show open (or possibly open) ports
--packet-trace: Show all packets sent and received
--iflist: Print host interfaces and routes (for debugging)
--log-errors: Log errors/warnings to the normal-format output file
--append-output: Append to rather than clobber specified output files
--resume <filename>: Resume an aborted scan
--stylesheet <path/URL>: XSL stylesheet to transform XML output to HTML
--webxml: Reference stylesheet from Nmap.Org for more portable XML
--no-stylesheet: Prevent associating of XSL stylesheet w/XML output
MISC:
-6: Enable IPv6 scanning
-A: Enables OS detection and Version detection, Script scanning and Traceroute
--datadir <dirname>: Specify custom Nmap data file location
--send-eth/--send-ip: Send using raw ethernet frames or IP packets
--privileged: Assume that the user is fully privileged
--unprivileged: Assume the user lacks raw socket privileges
-V: Print version number
-h: Print this help summary page.
EXAMPLES:
nmap -v -A scanme.nmap.org
nmap -v -sP 192.168.0.0/16 10.0.0.0/8
nmap -v -iR 10000 -PN -p 80
SEE THE MAN PAGE (http://nmap.org/book/man.html) FOR MORE OPTIONS AND EXAMPLES

Depending on the level of security I expect, I might omit the ping, break up packets, slow scan, spoofed scan, specify ports, etc

DNR
-
He gives wisdom to the wise and knowledge to the discerning. He reveals deep and hidden things; he knows what lies in Darkness, and Light dwells with him.

User avatar
sun7
On the way to fame!
On the way to fame!
Posts: 41
Joined: 30 Jan 2010, 17:00
14
Contact:

Post by sun7 »

Peace DNR.

I appreciate that. Its gonna take some time to get into this so ill let you know what i get in a few days, but this is a definite help and it looks like i can get what i need from the links....

DNR what is your prefeered method/application for ip/portscanning your network? (Just Curious)

Peace Sun7
Intelligence is born from the mind, Teaching and studying are ways of a civilized person.....

User avatar
bad_brain
Site Owner
Site Owner
Posts: 11636
Joined: 06 Apr 2005, 16:00
19
Location: In your eye floaters.
Contact:

Post by bad_brain »

what technique to use always depends on the target system. if you are checking your local network or you have permission to scan the best is a connect scan (-sT), because it gives the most reliable results. when doing stealth scans (actually they aren't very stealthy anyway) it can happen that some available services are not triggered....so personally I prefer connect scans even when I am not allowed to scan (depends of course on the target system again, on a high traffic system with loads of visitors your scan will be just one of many, but on a low traffic system a single scan can already alarm the admin).

:wink:
Image

User avatar
DNR
Digital Mercenary
Digital Mercenary
Posts: 6114
Joined: 24 Feb 2006, 17:00
18
Location: Michigan USA
Contact:

Post by DNR »

sun7,

after scanning so many machines, you will eventually be able to tell what is on a machine before you scan it. It is a matter of building up a mental map of network topologies and understanding that each machine on the network has a purpose, a weakness.

Tools? GFI is nice, IP-Tools is simple, Angry IP scanner still works.
Try to use the web browser and telnet to grab banners, try crafting URLs to traverse directories on servers. I try to use tactics and tools that are not obvious, and might be explained as an error, rather than obvious with a hacker tool.

I also use www.robtex.com - check it out and see how that maps out a network for you.

Understand? you eventually learn you do not need to scan every machine or computer, you will learn to spot and pick out the targets. By learning how to spot targets, you will learn how to build a secure network that does not look like a target!

DNR
-
He gives wisdom to the wise and knowledge to the discerning. He reveals deep and hidden things; he knows what lies in Darkness, and Light dwells with him.

User avatar
lilrofl
Siliconoclast
Siliconoclast
Posts: 1363
Joined: 28 Jan 2009, 17:00
15
Location: California, USA
Contact:

Post by lilrofl »

Ah beginnings of a pentester... riight up my ally :D

As for network scanners, nmap is pretty much at the top of the food chain, there are other 'specific' scanners that are useful for specific scan types, but for the most part nmap will cover the majority of your scanning needs, and there are instances where a tool functionality is added to NMAP after the fact (ie. AMAP for application fingerprinting).

This adding functions from other complimentary tools is common with pentesting tools, another example of it would be HMAP being added to Nessus vulnerability scanner... but I'm getting off topic.

I've been drinking...

Anyway, let's skip NMAP for the moment and look at a few other scanners, and for what occasion you might use them.

Unicornscan:

Unicornscan differs from standard port scanners in that it allows you to specify a lot of details like, source port, packets per second, and whether or not to randomize source ports. Now i know this isn't too different form NMAP, however it's not meant for an initial port scan, instead it is more useful in the IDS detection portion of the enumeration as packet crafting (I know I keep promising a tutorial, but it's been a busy month)

Scanrand:
Scanrand is different in that it implements two separate functions, one for sending and one for receiving request. This allows you to run each process on separate host which can be useful in fooling IDS systems.

Xprobe2 is a basic port scanner with OS fingerprinting capability.

Most people are concerned with stealth scans, but there is something to be said for loud scans as well, I bring this up to illustrate how using a couple of tools is occasionally a better solution then using just one.

If you decide to do a SYN scan, in a packet sniffer an indication of this would be a lot of SYN packets, if you coupled your SYN scan with Hping2, scanrand or scapy you can add more syn packets making your scan harder to find.

I forgot what I was writing about...Zenmap is NMAP, there is no difference... save that you can build more power at the command line for loss of the user friendly point and click interface.

Hopefully this post will kind of open up some paths available to help narrow your focus, or expand your horizons... most of all I hope it is concise and readable lol...

Cheers =)
knuffeltjes voor mijn knuffel
[img]http://i911.photobucket.com/albums/ac320/stuphsack/Sig.jpg[/img]

User avatar
sun7
On the way to fame!
On the way to fame!
Posts: 41
Joined: 30 Jan 2010, 17:00
14
Contact:

Post by sun7 »

Peace and I appreciate your replies.

DNR, peace -
I am ok with commands :D I run windows XP and kept getting stuck on pesky things. a friend told me about back|track4 and I got familiar. My goal was to crak my network and scan using nmap. but aircrack-ng was not friendly with XP and my hardware. I saw how nmap and a bunch of other tools were on B|K 4. I've been running that since and its a constant learning experience with that. I am so glad that I came to this site, b/c the way you guys put the answers, it forces me to learn, but propels me to new and useful info. nmap and zenmap have been good to me and i understand more now. My systems are "secure" :? so I wanted to crack into my wireless network and see what the WEP talk was about and because i want to get invovled in wireless networks and network security as a career move. I learned a lot b/c black|track4 had aircrack-ng, so I successfully cracked my WEP. Then I found the gateway, and scanned with nmap to see another pc on my network. Now I am going to work on exploits and see if thats crackable. I didnt know how easy it was to do these things, but once again I would like to say I appreciate your assistance b/c I help a lot of home users too and i think the people in the ghetto that dont know, should understand how to better secure their system. So if I ask questions I am asking for guidance in the name of many........

Oh yeah, A mental Map. I agree - Cant Hack that.... :o

Bad_b Peace man.
As far as -sT....Many scanned, many more to come..
:lol: I see now how its a bunch of "tools", so just try them out and see what works best at your fingers depending on what you need to do. I see that now Bad_b. Just like a a carpenter, plumber, barber, or any other profession needs a bunch of different tools in a kit to get the job done. They only work as good as the mind and experience of the person with the fingers tho. Thanks for always chiming in to help me see things clearly bad_b. Appreciate that. Bad_B let me find out you have issues with "Per-missions" :roll:

Peace lilrofl -
I love new words and pentesting is one of them. Nessus information and videos look clear so ill probably play with that a little to see how it runs and it had a cool utility to browse each target and get useful information with the scan is in progress. It looks very sturdy too and thats important. sturdy as in, "a solid company supporting the technology behind it that will at least put up a nice youtube video of the product)

narrow your focus, or expand your horizons.......you did both genius. Ill play with the many port scanners in due time. im gonna roll with nmap/zenmap ( i notice the difference now) and see what i need as i scan different networks in the future.
you can always chime in with that 100 proof knowledge :)

Appreciate that yall. Im sure i'll have a question again soon.
Peace!!

Post Reply