Nmap

You are a penetration tester and are about to perform a scan on a specific server. The agreement that you signed with the client contains the following specific condition for the scan: “The attacker must scan every port on the server several times using a set of spoofed sources IP addresses. ” Suppose that you are using Nmap to perform this scan. What flag will you use to satisfy this requirement?

You are a penetration tester and are about to perform a scan on a specific server. The agreement that you signed with the client contains the following specific condition for the scan: “The attacker must scan every port on the server several times using a set of spoofed sources IP addresses. ” Suppose that you are using Nmap to perform this scan. What flag will you use to satisfy this requirement?

Option 1 : The -A flag
Option 2 : The -g flag
Option 3 : The -f flag
Option 4 : The -D flag

1. The -A flag

general data, Nmap may offer operating system detection, script scanning, traceroute, and version detection. It’s important to notice that Nmap can do its best to identify things like operating systems and versions, however it may not continually be entirely correct.

nmap -A 192.168.0.1

Add within the -A flag on your Nmap command, you can discover the operating system data of the hosts that are mapped. The -A flag is used in combination with different Nmap commands.

2. The -g flag

flags –source-port and -g are equivalent and instruct nmap to send packets through a selected port. this option is used to try to cheat firewalls whitelisting traffic from specific ports. the following example can scan the target from the port twenty to ports eighty, 22, 21,23 and 25 sending fragmented packets to LinuxHint.

3. The -f flag

The -f (fragment packets) flag is additionally used to try and keep the scan method undetected by fragmenting the packets creating harder for firewalls or IDS to notice the scan. this selection isn’t compatible with all nmap options.

nmap -p 80,ssh,21,23,25 -f linuxhint.com

4. The -D flag

Nmap may be used to create decoys, that are meant to fool firewalls. whereas decoys is used for nefarious functions, it’s usually used to rectify.

nmap -D 192.168.0.1,192.168.0.2,…

When using the -D command, you’ll be able to follow the command with a list of decoy addresses. These decoy addresses also will show as if they’re scanning the network, to obfuscate the scan that’s actually being done.

Similarly, it’s possible to use commands like “–spoof-mac” to spoof an Nmap mac address, similarly as the command “-S” to spoof a source address.

Key Takeaways

With the right Nmap commands, you’ll be able to quickly resolve data the right ports, routes, and firewalls.

Nmap has many settings and flags for a system administrator to explore. additionally to having the ability to run in a very cloaked mode, initiate decoys, and aggressively and quickly scan for potential vulnerabilities.

Learn CEH & Think like hacker


This Blog Article is posted by

Infosavvy, 2nd Floor, Sai Niketan, Chandavalkar Road Opp. Gora Gandhi Hotel, Above Jumbo King, beside Speakwell Institute, Borivali West, Mumbai, Maharashtra 400092

Contact us – www.info-savvy.com

https://g.co/kgs/ttqPpZ

Leave a Comment