Nmap 6: Network exploration and security auditing Cookbook
eBook - ePub

Nmap 6: Network exploration and security auditing Cookbook

  1. 318 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Nmap 6: Network exploration and security auditing Cookbook

Book details
Book preview
Table of contents
Citations

About This Book

In Detail

Nmap is a well known security tool used by penetration testers and system administrators. The Nmap Scripting Engine (NSE) has added the possibility to perform additional tasks using the collected host information. Tasks like advanced fingerprinting and service discovery, information gathering, and detection of security vulnerabilities.

"Nmap 6: Network exploration and security auditing cookbook" will help you master Nmap and its scripting engine. You will learn how to use this tool to do a wide variety of practical tasks for pentesting and network monitoring. Finally, after harvesting the power of NSE, you will also learn how to write your own NSE scripts.

"Nmap 6: Network exploration and security auditing cookbook" is a book full of practical knowledge for every security consultant, administrator or enthusiast looking to master Nmap. The book overviews the most important port scanning and host discovery techniques supported by Nmap. You will learn how to detect mis-configurations in web, mail and database servers and also how to implement your own monitoring system.

The book also covers tasks for reporting, scanning numerous hosts, vulnerability detection and exploitation, and its strongest aspect; information gathering.

Approach

The book is a collection of easy to follow, practical recipes with explanations of the code, and links to further information.

Who this book is for

This book is for any security consultant, administrator or enthusiast looking to learn how to use and master Nmap and the Nmap Scripting Engine.

Frequently asked questions

Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Yes, you can access Nmap 6: Network exploration and security auditing Cookbook by Paulino Calderon Pale in PDF and/or ePUB format, as well as other popular books in Ciencia de la computación & Ciberseguridad. We have over one million books available in our catalogue for you to explore.

Information

Year
2012
ISBN
9781849517485

Nmap 6: Network Exploration and Security Auditing Cookbook


Table of Contents

Nmap 6: Network Exploration and Security Auditing Cookbook
Credits
About the Author
Acknowledgement
About the Reviewers
www.PacktPub.com
Support files, eBooks, discount offers and more
Why Subscribe?
Free Access for Packt account holders
Preface
What this book covers
What you need for this book
Who this book is for
Conventions
Reader feedback
Customer support
Downloading the example code
Errata
Piracy
Questions
1. Nmap Fundamentals
Introduction
Downloading Nmap from the official source code repository
Getting ready
How to do it...
How it works...
There's more...
Experimenting with development branches
Keeping your source code up-to-date
See also
Compiling Nmap from source code
Getting ready
How to do it...
How it works...
There's more...
OpenSSL development libraries
Configure directives
Precompiled packages
See also
Listing open ports on a remote host
How to do it...
How it works...
There's more...
Privileged versus unprivileged
Port states
Port scanning techniques supported by Nmap
See also
Fingerprinting services of a remote host
How to do it...
How it works...
There's more...
Aggressive detection
Submitting service fingerprints
See also
Finding live hosts in your network
How to do it...
How it works...
There's more...
Traceroute
NSE scripts
See also
Scanning using specific port ranges
How to do it...
How it works...
There's more...
See also
Running NSE scripts
How to do it...
How it works...
There's more...
NSE script arguments
Adding new scripts
NSE script categories
See also
Scanning using a specified network interface
How to do it...
How it works...
There's more...
Checking a TCP connection
See also
Comparing scan results with Ndiff
Getting ready
How to do it...
How it works...
There's more...
Output format
Verbose mode
See also
Managing multiple scanning profiles with Zenmap
How to do it...
How it works...
There's more...
Editing and deleting a scan profile
See also
Detecting NAT with Nping
How to do it...
How it works...
There's more...
Nping Echo Protocol
See also
Monitoring servers remotely with Nmap and Ndiff
How to do it...
How it works...
There's more...
Monitoring specific services
See also
2. Network Exploration
Introduction
Discovering hosts with TCP SYN ping scans
How to do it...
How it works...
There's more...
Privileged versus unprivileged TCP SYN ping scan
Firewalls and traffic filters
See also
Discovering hosts with TCP ACK ping scans
How to do it...
How it works...
There's more...
Privileged versus unprivileged TCP ACK ping scan
Selecting ports in TCP ACK ping scans
See also
Discovering hosts with UDP ping scans
How to do it...
How it works...
There's more...
Selecting ports in UDP ping scans
See also
Discovering hosts with ICMP ping scans
How to do it...
How it works...
There's more...
ICMP types
See also
Discovering hosts with IP protocol ping scans
How to do it...
How it works...
There's more...
Supported IP protocols and their payloads
See also
Discovering hosts with ARP ping scans
How to do it...
How it works...
There's more...
MAC address spoofing
See also
Discovering hosts using broadcast pings
How to do it...
How it works...
There's more...
Target library
See also
Hiding our traffic with additional random data
How to do it...
How it works...
There's more...
See also
Forcing DNS resolution
How to do it...
How it works...
There's more...
Specifying different DNS nameservers
See also
Excluding hosts from your scans
How to do it...
How it works...
There's more...
Excluding a host list from your scans
See also
Scanning IPv6 addresses
How to do it...
How it works...
There's more...
OS detection in IPv6 scanning
See also
Gathering network information with broadcast scripts
How to do it...
How it works...
There's more...
Target library
See also
3. Gathering Additional Host Information
Introduction
Geolocating an IP address
Getting ready
How to do it...
How it works...
There's more...
Submitting a new geo-location provider
See also
Getting information from WHOIS records...

Table of contents

  1. Nmap 6: Network Exploration and Security Auditing Cookbook