SlideShare a Scribd company logo
IP Network Scanning
Outline
What is IP network scanning?
 Concepts, motivation
Example Tool
 nmap
Scanning types
 Host discovery
 port scanning
 Version detection
 OS detection
What is Scanning?
• Method to gather information regarding the
devices running on the network
– Typically to discover services or servers on a network
• Which hosts are up?
• Which services are offering?
• Do not confuse with “host vulnerability scanner”
which further explore a computer by testing for
common vulnerabilities (nessus)
Why Scanning?
 Network Security assessment
 Evaluation and Auditing the security
 Firewall Penetration Test (Policy auditing)
 IDS proof/evaluation
 Identifying unexpected new servers
 Identifying open ports for
 proactively protect the network (Network and security
admin)
 attacking it (Hackers)
Why nmap
 An excellent tool
 Long history of development and support
 Continuous development and improvements
 “Industry Standard” port scanner
nmap features
• Host Discovery: Which host is alive?
– Identifying computers on a network, for example listing the computers
which respond to pings (Ping Sweeps)
• Port Scanning : What services are available?
– Enumerating the open ports on one or more target computers
• Service and Version Detection : Which version is running?
– Determine the application name and version number
• OS Detection: What platforms are served?
– Remotely determining the OS and some hardware characteristics of
network devices
Host Discovery
 Querying multiple hosts using this method is
referred to as ping sweeps
 The most basic step in mapping out a network.
 Several Sweeps technique
 ICMP Sweeps
 Broadcast ICMP
 NON Echo ICMP
 TCP sweep
 UDP sweep
Target Selection
Scan a single IP: nmap 192.168.20.128
Target Selection
Scan a host : nmap www.example.com
Target Selection
Scan a range of IPs : nmap 192.168.20.120-128
Target Selection
Scan a subnet : nmap 192.168.20.2/24
Target Selection
Scan targets from Text file : nmap -iL ips.txt
Port Selection
Scan a single port: nmap -p 22 192.168.20.128
Port Selection
Scan a range of ports : nmap -p 1-100 192.168.20.128
Port Selection
Scan 100 common ports : nmap -F 192.168.20.128
Port Selection
Scan all ports : nmap -p- 192.168.20.128
Scan Types
Scan using TCP connect : nmap -sT 192.168.20.128
Scan Types
Scan using TCP SYN scan : nmap -sS 192.168.20.128
Scan Types
Scan UDP ports : nmap -sU -p 123,161,162 192.168.20.128
Scan Types
Scan Selected ports (Ignore Discovery) : nmap -Pn -F 192.168.20.128
Service and OS Detection
Detect OS and Services : nmap -A 192.168.20.128
Service and OS Detection
Standard service detection : nmap -sV 192.168.20.128
Output Formats
Save default output to file : nmap -oN result.txt 192.168.20.128
Output Formats
Save results as XML : nmap -oX resultxml.xml 192.168.20.128
Output Formats
Save in all formats : nmap -oA allformats 192.168.20.128
Scripting Engine
Scan using default safe scripts : nmap -sV -sC 192.168.20.128
Scripting Engine
Get help for a script : nmap –script-help=ssl-heartbleed
Scripting Engine
Scan using a specific script : nmap -sV -p 443 -script=ssl-heartbleed
192.168.20.133
Scripting Engine
Update script database : nmap –script-updatedb
Some Useful NSE Scripts
Scan for UDP DDOS reflectors : nmap -sU -A -PN -n -pU:19,53,123,161 -script=ntp-
monlist,dns-recursion,snmp-sysdescr 192.168.20.2/24
Some Useful NSE Scripts
Gather page titles from HTTP Servers : nmap –script=http-title 192.168.20.128
Some Useful NSE Scripts
Get HTTP headers of web services : nmap –script= http-headers 192.168.20.128
Some Useful NSE Scripts
Find web apps from known paths : nmap –script=http-enum 192.168.20.128

More Related Content

PPTX
Network scan
PPT
Network Scanning Phases and Supporting Tools
PDF
Ch 5: Port Scanning
PPTX
PPTX
PPT
Module 3 Scanning
PDF
Nmap commands
PPT
Port Scanning
Network scan
Network Scanning Phases and Supporting Tools
Ch 5: Port Scanning
Module 3 Scanning
Nmap commands
Port Scanning

What's hot (19)

PPTX
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
PPTX
Nmap(network mapping)
PPTX
Understanding NMAP
PPTX
Operation of Ping - (Computer Networking)
PDF
Nmap Basics
PPT
Dynamic Port Scanning
DOCX
Network scanning with nmap
PDF
Packet sniffing & ARP Poisoning
PPTX
Packet analysis using wireshark
PPTX
Fire wall security
ODP
Wireless security beyond password cracking by Mohit Ranjan
PDF
Wireshark Tutorial
PDF
CNIT 50: 6. Command Line Packet Analysis Tools
PPTX
Vulnerability and Penetration Testing
PDF
Wireshark tutorial
PPTX
Netcat - A Swiss Army Tool
PPT
Eshcol tech solutions pvt ltd
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Nmap(network mapping)
Understanding NMAP
Operation of Ping - (Computer Networking)
Nmap Basics
Dynamic Port Scanning
Network scanning with nmap
Packet sniffing & ARP Poisoning
Packet analysis using wireshark
Fire wall security
Wireless security beyond password cracking by Mohit Ranjan
Wireshark Tutorial
CNIT 50: 6. Command Line Packet Analysis Tools
Vulnerability and Penetration Testing
Wireshark tutorial
Netcat - A Swiss Army Tool
Eshcol tech solutions pvt ltd
Ad

Similar to Namp (20)

PPT
01204427-scanner.ppt
PPTX
PPT
NMAP1.ppt
PPT
CYBER FORENSICS-scanning and enumuration.ppt
PPTX
Nmap and metasploitable
PDF
Nmap basics-1198948509608024-3
PPTX
Scanning and Enumeration in Cyber Security.pptx
PPTX
Recon with Nmap
PPTX
Null Delhi chapter - Feb 2019
PDF
eLea4555555555555555555555555555555rnSecurity .pdf
PPTX
Day 1 - Lab 1 Reconnaissance Scanning with NMAP, Vulnerability Assessment wit...
PPTX
ServicesPorts on systems, identifying open ports
PDF
NMap 101 offline meetup by CyberForge Academy
PPTX
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
PDF
wireshark.pdf
PDF
O PODER DO NMAP ATRAVÉS DE SEUS COMANDOS.pdf
PPT
Traffic monitoring
PDF
Footprinting tools for security auditors
PPTX
Sccccccccccccccccccccccannig Network.pptx
01204427-scanner.ppt
NMAP1.ppt
CYBER FORENSICS-scanning and enumuration.ppt
Nmap and metasploitable
Nmap basics-1198948509608024-3
Scanning and Enumeration in Cyber Security.pptx
Recon with Nmap
Null Delhi chapter - Feb 2019
eLea4555555555555555555555555555555rnSecurity .pdf
Day 1 - Lab 1 Reconnaissance Scanning with NMAP, Vulnerability Assessment wit...
ServicesPorts on systems, identifying open ports
NMap 101 offline meetup by CyberForge Academy
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
wireshark.pdf
O PODER DO NMAP ATRAVÉS DE SEUS COMANDOS.pdf
Traffic monitoring
Footprinting tools for security auditors
Sccccccccccccccccccccccannig Network.pptx
Ad

More from penetration Tester (20)

PPTX
PDF
PPTX
Sonar qube
PPTX
PPTX
PPTX
Shift left
PPTX
Deployment Strategies
PPTX
PPTX
Shift left
PPTX
Directory traversal
PDF
Burp documentation
DOCX
7 layer OSI model
PPTX
Virtual box
PPTX
Tcp IP OSI
PPTX
Burp repeater
PPTX
Burp intruder
PPTX
Sonar qube
Shift left
Deployment Strategies
Shift left
Directory traversal
Burp documentation
7 layer OSI model
Virtual box
Tcp IP OSI
Burp repeater
Burp intruder

Recently uploaded (20)

PDF
Supply Chain Operations Speaking Notes -ICLT Program
PDF
TR - Agricultural Crops Production NC III.pdf
PPTX
Pharmacology of Heart Failure /Pharmacotherapy of CHF
PPTX
Final Presentation General Medicine 03-08-2024.pptx
PDF
2.FourierTransform-ShortQuestionswithAnswers.pdf
PPTX
Cell Structure & Organelles in detailed.
PDF
Complications of Minimal Access Surgery at WLH
PDF
Module 4: Burden of Disease Tutorial Slides S2 2025
PPTX
human mycosis Human fungal infections are called human mycosis..pptx
PDF
Physiotherapy_for_Respiratory_and_Cardiac_Problems WEBBER.pdf
PDF
ANTIBIOTICS.pptx.pdf………………… xxxxxxxxxxxxx
PDF
FourierSeries-QuestionsWithAnswers(Part-A).pdf
PPTX
PPH.pptx obstetrics and gynecology in nursing
PDF
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student
PDF
RMMM.pdf make it easy to upload and study
PDF
102 student loan defaulters named and shamed – Is someone you know on the list?
PPTX
BOWEL ELIMINATION FACTORS AFFECTING AND TYPES
PPTX
Microbial diseases, their pathogenesis and prophylaxis
PDF
Saundersa Comprehensive Review for the NCLEX-RN Examination.pdf
PPTX
The Healthy Child – Unit II | Child Health Nursing I | B.Sc Nursing 5th Semester
Supply Chain Operations Speaking Notes -ICLT Program
TR - Agricultural Crops Production NC III.pdf
Pharmacology of Heart Failure /Pharmacotherapy of CHF
Final Presentation General Medicine 03-08-2024.pptx
2.FourierTransform-ShortQuestionswithAnswers.pdf
Cell Structure & Organelles in detailed.
Complications of Minimal Access Surgery at WLH
Module 4: Burden of Disease Tutorial Slides S2 2025
human mycosis Human fungal infections are called human mycosis..pptx
Physiotherapy_for_Respiratory_and_Cardiac_Problems WEBBER.pdf
ANTIBIOTICS.pptx.pdf………………… xxxxxxxxxxxxx
FourierSeries-QuestionsWithAnswers(Part-A).pdf
PPH.pptx obstetrics and gynecology in nursing
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student
RMMM.pdf make it easy to upload and study
102 student loan defaulters named and shamed – Is someone you know on the list?
BOWEL ELIMINATION FACTORS AFFECTING AND TYPES
Microbial diseases, their pathogenesis and prophylaxis
Saundersa Comprehensive Review for the NCLEX-RN Examination.pdf
The Healthy Child – Unit II | Child Health Nursing I | B.Sc Nursing 5th Semester

Namp

  • 2. Outline What is IP network scanning?  Concepts, motivation Example Tool  nmap Scanning types  Host discovery  port scanning  Version detection  OS detection
  • 3. What is Scanning? • Method to gather information regarding the devices running on the network – Typically to discover services or servers on a network • Which hosts are up? • Which services are offering? • Do not confuse with “host vulnerability scanner” which further explore a computer by testing for common vulnerabilities (nessus)
  • 4. Why Scanning?  Network Security assessment  Evaluation and Auditing the security  Firewall Penetration Test (Policy auditing)  IDS proof/evaluation  Identifying unexpected new servers  Identifying open ports for  proactively protect the network (Network and security admin)  attacking it (Hackers)
  • 5. Why nmap  An excellent tool  Long history of development and support  Continuous development and improvements  “Industry Standard” port scanner
  • 6. nmap features • Host Discovery: Which host is alive? – Identifying computers on a network, for example listing the computers which respond to pings (Ping Sweeps) • Port Scanning : What services are available? – Enumerating the open ports on one or more target computers • Service and Version Detection : Which version is running? – Determine the application name and version number • OS Detection: What platforms are served? – Remotely determining the OS and some hardware characteristics of network devices
  • 7. Host Discovery  Querying multiple hosts using this method is referred to as ping sweeps  The most basic step in mapping out a network.  Several Sweeps technique  ICMP Sweeps  Broadcast ICMP  NON Echo ICMP  TCP sweep  UDP sweep
  • 8. Target Selection Scan a single IP: nmap 192.168.20.128
  • 9. Target Selection Scan a host : nmap www.example.com
  • 10. Target Selection Scan a range of IPs : nmap 192.168.20.120-128
  • 11. Target Selection Scan a subnet : nmap 192.168.20.2/24
  • 12. Target Selection Scan targets from Text file : nmap -iL ips.txt
  • 13. Port Selection Scan a single port: nmap -p 22 192.168.20.128
  • 14. Port Selection Scan a range of ports : nmap -p 1-100 192.168.20.128
  • 15. Port Selection Scan 100 common ports : nmap -F 192.168.20.128
  • 16. Port Selection Scan all ports : nmap -p- 192.168.20.128
  • 17. Scan Types Scan using TCP connect : nmap -sT 192.168.20.128
  • 18. Scan Types Scan using TCP SYN scan : nmap -sS 192.168.20.128
  • 19. Scan Types Scan UDP ports : nmap -sU -p 123,161,162 192.168.20.128
  • 20. Scan Types Scan Selected ports (Ignore Discovery) : nmap -Pn -F 192.168.20.128
  • 21. Service and OS Detection Detect OS and Services : nmap -A 192.168.20.128
  • 22. Service and OS Detection Standard service detection : nmap -sV 192.168.20.128
  • 23. Output Formats Save default output to file : nmap -oN result.txt 192.168.20.128
  • 24. Output Formats Save results as XML : nmap -oX resultxml.xml 192.168.20.128
  • 25. Output Formats Save in all formats : nmap -oA allformats 192.168.20.128
  • 26. Scripting Engine Scan using default safe scripts : nmap -sV -sC 192.168.20.128
  • 27. Scripting Engine Get help for a script : nmap –script-help=ssl-heartbleed
  • 28. Scripting Engine Scan using a specific script : nmap -sV -p 443 -script=ssl-heartbleed 192.168.20.133
  • 29. Scripting Engine Update script database : nmap –script-updatedb
  • 30. Some Useful NSE Scripts Scan for UDP DDOS reflectors : nmap -sU -A -PN -n -pU:19,53,123,161 -script=ntp- monlist,dns-recursion,snmp-sysdescr 192.168.20.2/24
  • 31. Some Useful NSE Scripts Gather page titles from HTTP Servers : nmap –script=http-title 192.168.20.128
  • 32. Some Useful NSE Scripts Get HTTP headers of web services : nmap –script= http-headers 192.168.20.128
  • 33. Some Useful NSE Scripts Find web apps from known paths : nmap –script=http-enum 192.168.20.128