Nmap: teknik menggunakan script

From OnnoWiki
Revision as of 07:26, 2 June 2018 by Onnowpurbo (talk | contribs) (Created page with " https://www.cyberpratibha.com/blog/nmap-scripting-engine-scanning-in-kali-linux/ 5 examples of Nmap Scripts in Kali Linux Posted on January 21, 2017 by Vijay Kumar MOD...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

https://www.cyberpratibha.com/blog/nmap-scripting-engine-scanning-in-kali-linux/


5 examples of Nmap Scripts in Kali Linux Posted on January 21, 2017 by Vijay Kumar

   MODULE 5:- Scanning Network and Vulnerability
   Introduction of port Scanning – Penetration testing
   TCP IP header flags list
   Examples of Network Scanning for Live Host by Kali Linux
   important nmap commands in Kali Linux with Example
   Techniques of Nmap port scanner – Scanning
   Nmap Timing Templates – You should know
   Nmap options for Firewall IDS evasion in Kali Linux
   commands to save Nmap output to file
   Nmap Scripts in Kali Linux
   10 best open port checker Or Scanner
   10 hping3 examples for scanning network in Kali Linux
   How to Install Nessus on Kali Linux 2.0 step by step
   Nessus scan policies and report Tutorial for beginner
   Nessus Vulnerability Scanner Tutorial For beginner

what are Nmap Scripts or NSE?

The Nmap Scripting Engine (NSE) is one of Nmap’s most influential and adaptable feature. It permits clients to compose (and offer) straightforward scripts to automate a wide variety of systems networking tasks. Those Nmap scripts are then executed in parallel with the fast speed and productivity you anticipate from Nmap. Clients can depend on the developing and assorted set of scripts conveyed with Nmap, or compose their own particular to help. Here I am going to check

Here I am going to check all scripts location. we can say “All Available script can be seen by using the following command”

  1. locate *.nse

locate *.nse in nmap Nmap scripts Examples –script-help

Shows help about nmap scripts. For each one script matching the given detail, Nmap prints the script name, its classifications, and its categories. The determinations are the same as those acknowledged by -script; so for instance on the off chance that you need help about the afp- and discovery, you would run following command

  1. nmap –script-help “afp-* and discovery”.

--script-help in nmap –script-trace

This alternative works at the requisition level instead of the parcel by the bundle. In the event that this alternative is pointed out, all approaching and friendly correspondence performed by scripts is printed. The showed data incorporates the correspondence convention, source and target locations, and the transmitted information. In the event that more than 5% of transmitted information is unprintable, hex dumps are given.

--script-trace in nmap –script-updatedb

It is just important to upgrade the database in the event that you have included or expelled NSE scripts from the default scripts catalog or in the event that you have changed the classifications of any script. This choice is utilized independently from anyone else without contentions:

  1. nmap -script-updatedb.
--script-updatedb in nmap

A simple script scan by using default set of nmap scripts

  1. nmap –sC {Target_IP}

nmap -sC

A script scan a target machine without port discovery. This scan only identify host is running or down.

  1. nmap -sn –sC {Target_IP}
  1. nmap –Pn -sn –sC {Target_IP}

nmap -sn -sC

This scan is used to scan network without port scanning and without host discovery.

Pnetration tester can execute a specific script with script tracing.

  1. nmap –script smb-os-discovery –script-trace {target_IP_Address}

nmap –script smb-os-discovery –script-trac

Run a particular script that takes a script argument

    I hope you like this articles, but i want to know how much do you like this article? please give your valuable time and write a comment in following box.

Cheers!


Referensi