Nmap

Nmap (Network Mapper) is a free and open-source network scanner created by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich).[3] Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses.

Nmap Security Scanner
Nmap scan results
Original author(s)Gordon Lyon (Fyodor)
Initial releaseSeptember 1997 (1997-09)
Stable release
7.80 / 13 August 2019 (2019-08-13)[1]
Repository
Written inC, C++, Python, Lua
Operating systemCross-platform
Available inEnglish
TypeNetwork security
LicenseModified GPLv2[2]
Websitenmap.org

Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection. These features are extensible by scripts that provide more advanced service detection,[4] vulnerability detection,[4] and other features. Nmap can adapt to network conditions including latency and congestion during a scan.

Nmap started as a Linux utility[5] and was ported to other systems including Windows, macOS, and BSD.[6] It is most popular on Linux, followed by Windows.[7]

Features

Nmap features include:

  • Host discovery – Identifying hosts on a network. For example, listing the hosts that respond to TCP and/or ICMP requests or have a particular port open.
  • Port scanning [8] – Enumerating the open ports on target hosts.
  • Version detection – Interrogating network services on remote devices to determine application name and version number.[9]
  • OS detection – Determining the operating system and hardware characteristics of network devices.
  • Scriptable interaction with the target – using Nmap Scripting Engine[10] (NSE) and Lua programming language.

Nmap can provide further information on targets, including reverse DNS names, device types, and MAC addresses.[11]

Typical uses of Nmap:

  • Auditing the security of a device or firewall by identifying the network connections which can be made to, or through it.[12]
  • Identifying open ports on a target host in preparation for auditing.[13]
  • Network inventory, network mapping, maintenance and asset management.
  • Auditing the security of a network by identifying new servers.[14]
  • Generating traffic to hosts on a network, response analysis and response time measurement.[15]
  • Finding and exploiting vulnerabilities in a network.[16]
  • DNS queries and subdomain search

User interfaces

NmapFE, originally written by Kanchan, was Nmap's official GUI for Nmap versions 2.2 to 4.22.[17] For Nmap 4.50 (originally in the 4.22SOC development series) NmapFE was replaced with Zenmap, a new official graphical user interface based on UMIT, developed by Adriano Monteiro Marques.

Web-based interfaces exists that allow either controlling Nmap or analysing Nmap results from a web browser, such as IVRE.[18]

Output

Nmap provides four possible output formats. All but the interactive output is saved to a file. Nmap output can be manipulated by text processing software, enabling the user to create customized reports.[19]

Interactive
presented and updated real time when a user runs Nmap from the command line. Various options can be entered during the scan to facilitate monitoring.
XML
a format that can be further processed by XML tools. It can be converted into a HTML report using XSLT.
Grepable
output that is tailored to line-oriented processing tools such as grep, sed or awk.
Normal
the output as seen while running Nmap from the command line, but saved to a file.
Script kiddie
meant to be an amusing way to format the interactive output replacing letters with their visually alike number representations. For example, Interesting ports becomes Int3rest1ng p0rtz. This is known as Leet.

History

Nmap was first published in September 1997, as an article in Phrack Magazine with source-code included.[20] With help and contributions of the computer security community, development continued. Enhancements included operating system fingerprinting, service fingerprinting,[9] code rewrites (C to C++), additional scan types, protocol support (e.g. IPv6, SCTP[21]) and new programs that complement Nmap's core features

Major releases include:[17]

DateVersionSignificance
12 December 1998Nmap 2.00Nmap 2.00 is released, including Operating System fingerprinting[22]
11 April 1999NmapFEA GTK+ front end, is bundled with Nmap[22]
7 December 2000Windows port[17]
28 August 2002Rewrite from C to C++[17]
16 September 2003The first public release to include service version detection[17]
31 August 2004Nmap 3.70Core scan engine rewritten for version 3.70. New engine is called ultra_scan[23]
Summer 2005Nmap selected for participation in Google Summer of Code.[24] Added features included Zenmap, Nmap Scripting Engine (NSE), Ncat, and 2nd-generation OS detection.
13 December 2007Nmap 4.50Nmap 4.50, the 10th Anniversary Edition, was released. Included Zenmap, 2nd-generation OS detection, and the Nmap Scripting Engine[25]
30 March 2009Nmap 4.85BETA5Emergency release of Nmap 4.85BETA5, leveraging NSE to detect Conficker infections[26]
16 July 2009Nmap 5.00Included netcat-replacement Ncat and Ndiff scan comparison tool[27]
28 January 2011Nmap 5.50Included Nping packet generation response analysis and response time measurement, including TCP, UDP and ICMP probe modes.[28][29]
21 May 2012Nmap 6.00Released with full IPv6 support.
November 9, 2015 (2015-11-09)Nmap 7.00 [30]
December 20, 2016 (2016-12-20)Nmap 7.40
March 20, 2018 (2018-03-20)Nmap 7.70 [31]
August 10, 2019 (2019-08-10)Nmap 7.80 [32]

Nmap is a tool that can be used to discover services running on Internet connected systems. Like any tool, it could potentially be used for black hat hacking,[33] as a precursor to attempts to gain unauthorized access to computer systems; however, Nmap is also used by security and systems administration to assess their own networks for vulnerabilities (i.e. white hat hacking).

System administrators can use Nmap to search for unauthorized servers, or for computers that do not conform to security standards.[34]

In some jurisdictions, unauthorized port scanning is illegal.[35]

License

Nmap was originally distributed under the GNU Public License (GPL)[20]. In later releases, Nmap's authors added clarifications and specific interpretations to the license where they felt the GPL was unclear or lacking.[36] For instance, Nmap 3.50 specifically revoked the license of SCO Group to distribute Nmap software because of their views on the SCO-Linux controversies.[37]

In The Matrix Reloaded, Trinity is seen using Nmap to access a power plant's computer system,[38] allowing Neo to "physically" break into a building. The appearance of Nmap in the film was widely discussed on Internet forums and hailed as an unusually realistic example of hacking.[39]

Nmap and NmapFE were used in The Listening, a 2006 movie about a former NSA officer who defects and mounts a clandestine counter-listening station high in the Italian alps.

Nmap source code can be seen in the movie Battle Royale, as well as brief views of the command line version of Nmap executing in Live Free or Die Hard and Bourne Ultimatum.[38] In 2013, Nmap continued to make appearances in movies including popular sci-fi movie Elysium.

The film Dredd, a film adaptation of the famous Judge Dredd comics, was released in 2012 and also contains multiple Nmap scenes.[38] Nmap is used for network reconnaissance and exploitation of the slum tower network. It is even seen briefly in the movie's trailer.

The command Nmap is widely used in the video game Hacknet, allowing to probe the network ports of a target system to hack it.

In Snowden, Nmap is used in the aptitude test scene about 14 minutes into the movie.

In academia

Nmap is an integral part of academic activities. It has been used for research involving the TCP/IP protocol suite and networking in general.[40] As well as being a research tool, Nmap has become a research topic.[41]

Examples

$ nmap -A scanme.nmap.org
Starting Nmap 6.47 ( https://nmap.org ) at 2014-12-29 20:02 CET
Nmap scan report for scanme.nmap.org (74.207.244.221)
Host is up (0.16s latency).
Not shown: 997 filtered ports
PORT     STATE SERVICE    VERSION
22/tcp   open  ssh        OpenSSH 5.3p1 Debian 3ubuntu7.1 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
|   1024 8d:60:f1:7c:ca:b7:3d:0a:d6:67:54:9d:69:d9:b9:dd (DSA)
|_  2048 79:f8:09:ac:d4:e2:32:42:10:49:d3:bd:20:82:85:ec (RSA)
80/tcp   open  http       Apache httpd 2.2.14 ((Ubuntu))
|_http-title: Go ahead and ScanMe!
9929/tcp open  nping-echo Nping echo
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose|phone|storage-misc|WAP
Running (JUST GUESSING): Linux 2.6.X|3.X|2.4.X (94%), Netgear RAIDiator 4.X (86%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.38 cpe:/o:linux:linux_kernel:3 cpe:/o:netgear:raidiator:4 cpe:/o:linux:linux_kernel:2.4
Aggressive OS guesses: Linux 2.6.38 (94%), Linux 3.0 (92%), Linux 2.6.32 - 3.0 (91%), Linux 2.6.18 (91%), Linux 2.6.39 (90%), Linux 2.6.32 - 2.6.39 (90%), Linux 2.6.38 - 3.0 (90%), Linux 2.6.38 - 2.6.39 (89%), Linux 2.6.35 (88%), Linux 2.6.37 (88%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 13 hops
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel

TRACEROUTE (using port 80/tcp)
HOP RTT       ADDRESS
1   14.21 ms  151.217.192.1
2   5.27 ms   ae10-0.mx240-iphh.shitty.network (94.45.224.129)
3   13.16 ms  hmb-s2-rou-1102.DE.eurorings.net (134.222.120.121)
4   6.83 ms   blnb-s1-rou-1041.DE.eurorings.net (134.222.229.78)
5   8.30 ms   blnb-s3-rou-1041.DE.eurorings.net (134.222.229.82)
6   9.42 ms   as6939.bcix.de (193.178.185.34)
7   24.56 ms  10ge10-6.core1.ams1.he.net (184.105.213.229)
8   30.60 ms  100ge9-1.core1.lon2.he.net (72.52.92.213)
9   93.54 ms  100ge1-1.core1.nyc4.he.net (72.52.92.166)
10  181.14 ms 10ge9-6.core1.sjc2.he.net (184.105.213.173)
11  169.54 ms 10ge3-2.core3.fmt2.he.net (184.105.222.13)
12  164.58 ms router4-fmt.linode.com (64.71.132.138)
13  164.32 ms scanme.nmap.org (74.207.244.221)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 28.98 seconds

See also

References

  1. "Nmap Change Log". nmap.org. 2019-08-13. Retrieved 2019-08-13.
  2. "Nmap license". Retrieved 2019-01-21.
  3. "Matrix mixes life and hacking". BBC News. 2003-05-19. Retrieved 2018-10-28.
  4. "Nmap Scripting Engine: Introduction". Nmap.org. Retrieved 2018-10-28.
  5. "The History and Future of Nmap". Nmap.org. Retrieved 2018-10-28.
  6. "Other Platforms". Nmap.org. Retrieved 2018-10-28.
  7. "Nmap Installation for Windows". Nmap.org. Retrieved 2018-10-28.
  8. "Online nmap port scanner". nmap.online. Retrieved 2019-06-30.
  9. "Service and Application Version Detection". Nmap.org. Retrieved 2018-10-28.
  10. "Nmap Scripting Engine". Nmap.org. Retrieved 2018-10-28.
  11. "Nmap Reference Guide". Nmap.org. Retrieved 2018-10-28.
  12. Nmap Overview and Demonstration.
  13. When Good Scanners Go Bad, From Archived 2000-06-14 at the Wayback Machine, ComputerWorld 22 March 1999
  14. "nmap-audit – Network auditing with Nmap". heavyk.org. Archived from the original on 2009-04-01. Retrieved 2018-10-28.}}
  15. "Nping - Network packet generation tool / ping utility". Nmap.org. Retrieved 2018-10-28.
  16. Leyden, John (2014-08-15). "Revealed ... GCHQ's incredible hacking tool to sweep net for vulnerabilities: Nmap". TheRegister.co.uk. Retrieved 2018-10-28.
  17. "Nmap Changelog". Nmap.org. Retrieved 2018-10-29.
  18. "IVRE homepage". Retrieved 2018-10-28.
  19. "Nmap Reference Guide: Output". Nmap.org. Retrieved 2018-10-29.
  20. "The Art of Port Scanning". Phrack Magazine. Vol. 7 no. 51. 1997-09-01. Retrieved 2018-10-29.
  21. "SCTP Support for Nmap". Roe.ch. 2011-05-10. Retrieved 2018-10-29.
  22. "The History and Future of Nmap". Nmap.org. Retrieved 2018-10-29.
  23. "Nmap 3.70 Released—Core Scan Engine Rewrite!". Seclists.org. 2004-08-31. Retrieved 2018-10-29.
  24. "Google sponsors Nmap summer student developers". Seclists.org. 2005-06-02. Retrieved 2018-10-29.
  25. "Nmap 4.50 Press Release". Insecure.org. 2007-12-13. Retrieved 2018-10-29.
  26. "Nmap 4.85BETA5: Now with Conficker detection!". Seclists.org. 2009-03-30. Retrieved 2018-10-29.
  27. "Nmap 5.00 Released". Nmap.org. 2009-07-16. Retrieved 2018-10-29.
  28. https://github.com/nmap/nmap/blame/master/nping/docs/nping.1
  29. "Nmap 5.50: Now with Gopher protocol support!". Seclists.org. 2011-01-28. Retrieved 2018-10-29.
  30. "Nmap 7 Released". Nmap.org. 2015-11-19. Retrieved 2018-10-29.
  31. "Nmap 7.70". Nmap.org. 2018-03-20. Retrieved 2018-10-29.
  32. "Nmap 7.80". Nmap.org. 2019-08-10. Retrieved 2019-08-10.
  33. Poulsen, Kevin (2004-11-24). "Hacking tool reportedly draws FBI subpoenas". SecurityFocus.com. Retrieved 2018-10-29.
  34. "How To Conduct A Security Audit" (PDF). PC Network Advisor. No. 120. July 2000. Retrieved 2018-10-29.
  35. "First ruling by the Supreme Court of Finland on attempted break-in". Osborne Clarke. 2003. Archived from the original on 2005-05-05. Retrieved 2018-10-29.
  36. "Important Nmap License Terms". Nmap.org. Retrieved 2018-10-29.
  37. "Nmap 3.50 Press Release". 2004-02-20. Retrieved 2018-10-29.
  38. "Nmap In The Movies". Retrieved 2018-10-29.
  39. Poulsen, Kevin (2003-05-16). "Matrix Sequel Has Hacker Cred". The Register. Retrieved 2018-10-29.
  40. Haines, J.; Ryder, D.K.; Tinnel, L.; Taylor, S. (2003-02-19). "Validation of sensor alert correlators". IEEE Security & Privacy. 99 (1): 46–56. doi:10.1109/MSECP.2003.1176995.
  41. Medeiros, João Paulo S.; Brito Jr., Agostinho M.; Pires, Paulo S. Motta (2009). Computational Intelligence in Security for Information Systems. Advances in Intelligent and Soft Computing. 63. pp. 1–8. doi:10.1007/978-3-642-04091-7_1. ISBN 978-3-642-04090-0.

Bibliography

This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.