Kali Linux Tutorials - NMAP - Network Scanning Tool - Kali Linux Tools



What is Network Scanning ?

  • A Network Scanning is an important part of network, which is the process used to detect active hosts on network and also used to find few information about the hosts like OS, Apps, Active ports, Services.
  • These can be used for the purpose of following terms,
    • Network & System inventory
    • Compliance testing
    • Security auditing
    • Asset Management

What is NMAP ?

  • NMAP-Network Mapper, which is a security scanner. It is introduced by Gordon Lyon.
  • This Mapping tool is used to find host & Services on a network.
  • It was 1st published in the year 1997, in an article of phrack magazine.
  • The next year 1998, Nmap 2.00 is released which includes Operating system and Finger print.
  • This tool comes under the Ethical hacking tutorial.

Alternatives of NMAP Network Scanning Tool :

Fing

  • It is used to find out which devices are connected to wifi any network.
  • Detect intruders.
  • Troubleshoot network problems.
  • Access network security risk.
 fing-tool

Learn Ethical Hacking - Ethical Hacking tutorial - Fing Tool - Ethical Hacking examples - Ethical Hacking programs

Advanced ip scanner

  • It is used to show all network devices.
  • Access to shared folders.
  • Remotely Switch off the computers.
 advanced-ip-scanner.png

Learn Ethical Hacking - Ethical Hacking tutorial - Advanced Ip Scanner - Ethical Hacking examples - Ethical Hacking programs

Advanced port scanner

  • It is fast and free software which is used for port scanning.
  • Allow to find all open ports (TCP/UDP).
  • Detect version of programs.
 advanced-port-scanner

Learn Ethical Hacking - Ethical Hacking tutorial - Advanced Port Scanner - Ethical Hacking examples - Ethical Hacking programs

Masscan

  • It is Fast Software which is used for internet port scanner.
  • Scan the whole internet within 6 minutes.
  • Transmit 10 million packets per second.
     masscan-tool

    Learn Ethical Hacking - Ethical Hacking tutorial - Masscan Tool - Ethical Hacking examples - Ethical Hacking programs

    Steps Involved in Network Scanning

    Step 1:

    • Open Terminal
     open-terminal

    Learn Ethical Hacking - Ethical Hacking tutorial - Open Terminal - Ethical Hacking examples - Ethical Hacking programs

    Step 2:

     command-nmap-wikitechy-site

    Learn Ethical Hacking - Ethical Hacking tutorial - Command Nmap Wikitechy Site - Ethical Hacking examples - Ethical Hacking programs

    Step 3:

    • The output of network scanning(website).
       displayed-open-ports

      Learn Ethical Hacking - Ethical Hacking tutorial - Displayed Open Ports - Ethical Hacking examples - Ethical Hacking programs

      Step 4:

      • Type nmap 162.144.36.172 and hit enter (wikitechy 162.144.36.172)
         command-for-fast-scanning

        Learn Ethical Hacking - Ethical Hacking tutorial - Command For Fast Scanning - Ethical Hacking examples - Ethical Hacking programs

        Step 5:

        • Open ports and service are displayed.
           output-of-network-scanning-website

          Learn Ethical Hacking - Ethical Hacking tutorial - Output of Network Scanning Website - Ethical Hacking examples - Ethical Hacking programs

          Step 6:

          • Type nmap -v 162.144.36.172 and hit enter.
             command-nmap-v-ip-address

            Learn Ethical Hacking - Ethical Hacking tutorial - Command Nmap v Ip Address - Ethical Hacking examples - Ethical Hacking programs

            Step 7:

            • Detailed output is shown here.
               detailed-output.png

              Learn Ethical Hacking - Ethical Hacking tutorial - Detailed Output - Ethical Hacking examples - Ethical Hacking programs

              Step 8:

              • Type nmap -v 162.144.36.* (for whole subnet scanning) and hit enter.
                 command-nmap-v-ip-address

                Learn Ethical Hacking - Ethical Hacking tutorial - Command Nmap V-Ip Address - Ethical Hacking examples - Ethical Hacking programs

                Step 9:

                • Output for whole subnet scanning.
                 output-of-whole-subnet-scanning.png

                Learn Ethical Hacking - Ethical Hacking tutorial - Output of Whole Subnet Scanning - Ethical Hacking examples - Ethical Hacking programs

                Step 10:

                • Type nmap -A 162.144.36.172 (for information and traceroute) and hit enter.
                   information-and-traceroute.png

                  Learn Ethical Hacking - Ethical Hacking tutorial - information-and-traceroute.png - Ethical Hacking examples - Ethical Hacking programs

                  Step 11:

                  • Information and traceroute Output is shown here
                   output of information and traceroute.png

                  Learn Ethical Hacking - Ethical Hacking tutorial - output-of-information-and-traceroute.png - Ethical Hacking examples - Ethical Hacking programs

                  Step 12:

                  • Type nmap -F 162.144.36.172 (for Fast scanning) and hit enter
                   fast-scanning

                  Learn Ethical Hacking - Ethical Hacking tutorial - fast-scanning - Ethical Hacking examples - Ethical Hacking programs

                  Step 13:

                  • Fast scan output is shown here
                   fast-scan-output.png

                  Learn Ethical Hacking - Ethical Hacking tutorial - Fast Scan Output - Ethical Hacking examples - Ethical Hacking programs

                  Step 14:

                  • Type nmap --iflist (for Host interfaces and Routers)
                   host-interfaces-and-routers

                  Learn Ethical Hacking - Ethical Hacking tutorial - Host Interfaces And Routers - Ethical Hacking examples - Ethical Hacking programs

                  Step 15:

                  • Host interfaces and Routers Output is shown here.
                   output-for-host-interface-and-routers

                  Learn Ethical Hacking - Ethical Hacking tutorial - Output For Host Interface and Routers - Ethical Hacking examples - Ethical Hacking programs

                  Step 16:

                  • Type nmap -p 21 162.144.36.172 (for Particular port scanning)
                   particular-port-scanning

                  Learn Ethical Hacking - Ethical Hacking tutorial - Particular Port Scanning - Ethical Hacking examples - Ethical Hacking programs

                  Step 17:

                  • Output of particular port scanning.
                   output-of-particular-port-scanning

                  Learn Ethical Hacking - Ethical Hacking tutorial - Output of Particular Port Scanning - Ethical Hacking examples - Ethical Hacking programs

                  Step 18:

                  • Type nmap -p 10-160 162.144.36.172 (for Particular Range port scanning)
                  Output of Range Outputs

                  Learn Ethical Hacking - Ethical Hacking tutorial - Output of Range Outputs - Ethical Hacking examples - Ethical Hacking programs

                  Step 19:

                  • Given Ranged ports are scanned and outputs are displayed.
                   displayed-open-ports.png

                  Learn Ethical Hacking - Ethical Hacking tutorial - Displayed Open Ports - Ethical Hacking examples - Ethical Hacking programs

                  Step 20:

                  • Type nmap -sV 162.144.36.172 (for Host services version numbers) and hit enter
                   command-for-fast-scanning.png

                  Learn Ethical Hacking - Ethical Hacking tutorial - Command for Fast Scanning - Ethical Hacking examples - Ethical Hacking programs

                  Step 21:

                  • Host services version numbers are Displayed.
                   host-service-numbers-are-displayed

                  Learn Ethical Hacking - Ethical Hacking tutorial - Host Service Numbers are Displayed - Ethical Hacking examples - Ethical Hacking programs

                  Step 22:

                  • Type nmap -vvv-A -T4 -sS21 162.144.36.172 -oXNmap.xml (for Complete scan and store output file in xml format) and hit enter
                  Complete scan and store output file in xml format

                  Learn Ethical Hacking - Ethical Hacking tutorial - Complete scan and store output file in xml format - Ethical Hacking examples - Ethical Hacking programs

                  Step 23:

                  • Complete scan Report is ready and the xml file is stored in Download folder.
                   complete-scan-report

                  Learn Ethical Hacking - Ethical Hacking tutorial - Complete Scan Report - Ethical Hacking examples - Ethical Hacking programs

                  Step 24:

                  • Open Download folder and see the Nmap.xml file shown here.
                   converted-file-stored-in-download-folder

                  Learn Ethical Hacking - Ethical Hacking tutorial - Converted File Stored in Download Folder - Ethical Hacking examples - Ethical Hacking programs

                  Step 25:

                  • Now convert xml to html . Type xsltproc Nmap.xml –o Nmap.html
                   convert-xml-to-html

                  Learn Ethical Hacking - Ethical Hacking tutorial - Convert Xml to Html - Ethical Hacking examples - Ethical Hacking programs

                  Step 26:

                  • xml file is converted into html format shown here
                   xml-file-is-converted

                  Learn Ethical Hacking - Ethical Hacking tutorial - Xml File is Converted - Ethical Hacking examples - Ethical Hacking programs

                  Step 27:

                  • xml file is converted into html format and stored in Downloads folder shown here
                  Converted File Stored in Download Folder

                  Learn Ethical Hacking - Ethical Hacking tutorial - Converted File Stored in Download Folder - Ethical Hacking examples - Ethical Hacking programs

                  Step 28:

                  • Open the Nmap.html file through Browser
                   open-html-file-through-browser

                  Learn Ethical Hacking - Ethical Hacking tutorial - Open Html File Through Browser - Ethical Hacking examples - Ethical Hacking programs

                  Step 29:

                  • Complete scan Report is Shown here
                   complete-scan-report-html-file

                  Learn Ethical Hacking - Ethical Hacking tutorial - Complete Scan Report Html File - Ethical Hacking examples - Ethical Hacking programs

                   nmap-scan-report

                  Learn Ethical Hacking - Ethical Hacking tutorial - Nmap Scan Report - Ethical Hacking examples - Ethical Hacking programs

                  Step 30:



                  Related Searches to NMAP - Network Scanning Tool