NMAP Tutorial 2.pdf - Scf

NMAP Tutorial 2.pdf - Scf NMAP Tutorial 2.pdf - Scf

faculty.scf.edu
from faculty.scf.edu More from this publisher
22.07.2013 Views

Nmap 5.00 Released July 16, 2009 -- Insecure.Org is pleased to announce the immediate, free availability of the Nmap Security Scanner version 5.00 from http://nmap.org/. This is the first stable release since 4.76 (last September), and the first major release since the 4.50 release in 2007. Dozens of development releases led up to this. Considering all the changes, we consider this the most important Nmap release since 1997, and we recommend that all current users upgrade. About Nmap Nmap ("Network Mapper") is a free and open source (license) utility for network exploration or security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap executable, the Nmap suite includes an advanced GUI and results viewer (Zenmap), a flexible data transfer, redirection, and debugging tool (Ncat), and a utility for comparing scan results (Ndiff). Nmap was named “Security Product of the Year” by Linux Journal, Info World, LinuxQuestions.Org, and Codetalker Digest. It was even featured in eight movies, including The Matrix Reloaded, Die Hard 4, and The Bourne Ultimatum. As free software, we don't have any sort of advertising budget. So please spread the word that Nmap 5.00 is now available! Top 5 Improvements in Nmap 5 Before we go into the detailed changes, here are the top 5 improvements in Nmap 5: 1. The new Ncat tool aims to be your Swiss Army Knife for data transfer, redirection, and debugging. We released a whole users' guide detailing security testing and network administration tasks made easy with Ncat. 2. The addition of the Ndiff scan comparison tool completes Nmap's growth into a whole suite of applications which work together to serve network administrators and security practitioners. Ndiff makes it easy to automatically scan your network daily and report on any changes (systems coming up or going down or changes to the software services they are running). The other two tools now packaged with Nmap itself are Ncat and the much improved Zenmap GUI and results viewer.

Nmap 5.00 Released<br />

July 16, 2009 -- Insecure.Org is pleased to announce the immediate, free availability of the<br />

Nmap Security Scanner version 5.00 from http://nmap.org/. This is the first stable release since<br />

4.76 (last September), and the first major release since the 4.50 release in 2007. Dozens of<br />

development releases led up to this.<br />

Considering all the changes, we consider this the most important Nmap release since 1997, and<br />

we recommend that all current users upgrade.<br />

About Nmap<br />

Nmap ("Network Mapper") is a free and open source (license) utility for network exploration or<br />

security auditing. Many systems and network administrators also find it useful for tasks such as<br />

network inventory, managing service upgrade schedules, and monitoring host or service uptime.<br />

Nmap uses raw IP packets in novel ways to determine what hosts are available on the network,<br />

what services (application name and version) those hosts are offering, what operating systems<br />

(and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of<br />

other characteristics. It was designed to rapidly scan large networks, but works fine against<br />

single hosts. Nmap runs on all major computer operating systems, and official binary packages<br />

are available for Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap<br />

executable, the Nmap suite includes an advanced GUI and results viewer (Zenmap), a flexible<br />

data transfer, redirection, and debugging tool (Ncat), and a utility for comparing scan results<br />

(Ndiff).<br />

Nmap was named “Security Product of the Year” by Linux Journal, Info World,<br />

LinuxQuestions.Org, and Codetalker Digest. It was even featured in eight movies, including The<br />

Matrix Reloaded, Die Hard 4, and The Bourne Ultimatum.<br />

As free software, we don't have any sort of advertising budget. So please spread the word that<br />

Nmap 5.00 is now available!<br />

Top 5 Improvements in Nmap 5<br />

Before we go into the detailed changes, here are the top 5 improvements in Nmap 5:<br />

1. The new Ncat tool aims to be your Swiss Army Knife for data transfer, redirection, and<br />

debugging. We released a whole users' guide detailing security testing and network<br />

administration tasks made easy with Ncat.<br />

2. The addition of the Ndiff scan comparison tool completes Nmap's growth into a whole<br />

suite of applications which work together to serve network administrators and security<br />

practitioners. Ndiff makes it easy to automatically scan your network daily and report on<br />

any changes (systems coming up or going down or changes to the software services they<br />

are running). The other two tools now packaged with Nmap itself are Ncat and the much<br />

improved Zenmap GUI and results viewer.


3. Nmap performance has improved dramatically. We spent last summer scanning much of<br />

the Internet and merging that data with internal enterprise scan logs to determine the most<br />

commonly open ports. This allows Nmap to scan fewer ports by default while finding<br />

more open ports. We also added a fixed-rate scan engine so you can bypass Nmap's<br />

congestion control algorithms and scan at exactly the rate (packets per second) you<br />

specify.<br />

4. We released Nmap Network Scanning, the official Nmap guide to network discovery and<br />

security scanning. From explaining port scanning basics for novices to detailing low-level<br />

packet crafting methods used by advanced hackers, this book suits all levels of security<br />

and networking professionals. A 42-page reference guide documents every Nmap feature<br />

and option, while the rest of the book demonstrates how to apply those features to quickly<br />

solve real-world tasks. More than half the book is available in the free online edition.<br />

5. The Nmap Scripting Engine (NSE) is one of Nmap's most powerful and flexible features.<br />

It allows users to write (and share) simple scripts to automate a wide variety of<br />

networking tasks. Those scripts are then executed in parallel with the speed and<br />

efficiency you expect from Nmap. All existing scripts have been improved, and 32 new<br />

ones added. New scripts include a whole bunch of MSRPC/NetBIOS attacks, queries,<br />

and vulnerability probes; open proxy detection; whois and AS number lookup queries;<br />

brute force attack scripts against the SNMP and POP3 protocols; and many more. All<br />

NSE scripts and modules are described in the new NSE documentation portal.<br />

News articles and reviews<br />

Please mail Fyodor if you see (or write) reviews/articles on the Nmap 5.00 release. Here are the<br />

ones seen so far: Reasonably detailed (or with many comments) English articles:<br />

ITWire: Nmap Turns Five<br />

Slashdot: Nmap 5.00 Released, With Many Improvements<br />

SecurityFocus: Nmap gets a major upgrade,<br />

LoveMyTool: Exclusive Review of Nmap 5.0 (by Tim O'Neill)<br />

Reddit: Nmap 5.00 Released, considered by maintainers as most important release since 1997<br />

Ed Skoudis: Nmap 5.00 Initial Impressions - Niiiice!<br />

Hacker News: Nmap 5.00 Released<br />

Risky Business: Nmap Reloaded: Biggest Release Since 1997<br />

Linux Weekly News: Nmap 5.00 Released<br />

InternetNews.com: Nmap 5 improves open source network security auditing<br />

Michael Rash (Cipherdyne): Nmap-5.00, Zenmap, and ndiff<br />

IronGeek.Com added a new video: NDiff: Comparing two Nmap 5 scans to find changes in<br />

your network<br />

Twitter has literally thousands of tweets about 5.00 (you may need to page back to July 16).<br />

AllVoices: Powerful network security tool Nmap reaches version 5.00


The H: Version 5.0 of the Nmap network scanner released<br />

Sans Internet Storm Center: Nmap 5.0 Released<br />

Linuxologist: Nmap 5.0 Released: Most Important Since 1997!<br />

Brief mentions: Wireshark.Org, Securiteam, Dark Reading, Linux Today, CGISecurity.Com,<br />

Security4All, Help Net Security, Red Gecko, Peter Van Eeckhoutte, Security Database, Owl<br />

Linux, Priveon Labs<br />

Non-English articles:<br />

Arabic: Linux AC, iSecur1ty.org<br />

Czech: ABC Linuxu, Root.cz<br />

Chinese: Solidot, Netsecurity.51cto.com<br />

Dutch: Tweakers.net, Security.nl<br />

French: Silicon.fr, LinuxFR.org<br />

German: Golem.de, Heise online, Pro-Linux.de, PC Welt, Menzer.net, Secorvo Security News<br />

(PDF)<br />

Russian: OpenNet.ru, Xakep.ru, Linux.org.ru<br />

Spanish: Viva Linux, Barrapunto, menéame, Linux Maya, Iniqua, A por Linux, Portal Chileno<br />

de Seguridad Informatica<br />

Others: Version 2 (Danish), hup.hu (Hungarian), BR-Linux.Org (Portuguese), IDG.se (Swedish)<br />

Journalists (anyone writing about the Nmap release) are welcome to use any of the text or screen<br />

shots on this page.<br />

Example run and screen shots<br />

Nmap 5.00 provides a wealth of information about remote systems, as shown in this sample<br />

scan:<br />

# nmap -A -T4 scanme.nmap.org 207.68.200.30<br />

Starting Nmap 5.00 ( http://nmap.org ) at 2009-07-13 16:22 PDT<br />

Interesting ports on scanme.nmap.org (64.13.134.52):<br />

Not shown: 994 filtered ports<br />

PORT STATE SERVICE VERSION<br />

22/tcp open ssh OpenSSH 4.3 (protocol 2.0)<br />

| ssh-hostkey: 1024 03:5f:d3:9d:95:74:8a:d0:8d:70:17:9a:bf:93:84:13 (DSA)<br />

|_ 2048 fa:af:76:4c:b0:f4:4b:83:a4:6e:70:9f:a1:ec:51:0c (RSA)<br />

53/tcp open domain ISC BIND 9.3.4<br />

70/tcp closed gopher<br />

80/tcp open http Apache httpd 2.2.2 ((Fedora))<br />

|_ html-title: Go ahead and ScanMe!<br />

113/tcp closed auth<br />

31337/tcp closed Elite<br />

Device type: general purpose<br />

Running: Linux 2.6.X<br />

OS details: Linux 2.6.20-1 (Fedora Core 5)<br />

Interesting ports on 207.68.200.30:<br />

Not shown: 991 filtered ports<br />

PORT STATE SERVICE VERSION


53/tcp open domain Microsoft DNS 6.0.6001<br />

88/tcp open kerberos-sec Microsoft Windows kerberos-sec<br />

135/tcp open msrpc Microsoft Windows RPC<br />

139/tcp open netbios-ssn<br />

389/tcp open ldap<br />

445/tcp open microsoft-ds Microsoft Windows 2003 microsoft-ds<br />

464/tcp open kpasswd5?<br />

49158/tcp open ncacn_http Microsoft Windows RPC over HTTP 1.0<br />

49175/tcp open msrpc Microsoft Windows RPC<br />

Running: Microsoft Windows 2008|Vista<br />

Host script results:<br />

| smb-os-discovery: Windows Server (R) 2008 Enterprise 6001 Service Pack 1<br />

| LAN Manager: Windows Server (R) 2008 Enterprise 6.0<br />

| Name: MSAPPLELAB\APPLELAB2K8<br />

|_ System time: 2009-07-13 16:17:07 UTC-7<br />

| nbstat: NetBIOS name: APPLELAB2K8, NetBIOS user: , NetBIOS MAC:<br />

00:1a:a0:9a:a3:96<br />

| Name: APPLELAB2K8 Flags:<br />

|_ Name: MSAPPLELAB Flags:<br />

TRACEROUTE (using port 135/tcp)<br />

HOP RTT ADDRESS<br />

[Cut first 8 lines for brevity]<br />

9 36.88 ge-10-0.hsa1.Seattle1.Level3.net (4.68.105.6)<br />

10 36.61 unknown.Level3.net (209.245.176.2)<br />

11 41.21 207.68.200.30<br />

Nmap done: 2 IP addresses (2 hosts up) scanned in 120.26 seconds<br />

# (Note: some output was modified to fit results on screen)<br />

Here are some Nmap and Zenmap 5.00 screen shots (click thumbnails for full resolution):<br />

screenshots/nmap5-samplescan-706x964.png screenshots/zenmap-5-topology-885x793.png


screenshots/nmap5-samplescan-706x964.png<br />

Classic command-line Nmap<br />

screenshots/zenmap-5-services-http-885x541.png<br />

screenshots/zenmap-5-services-http-885x541.png<br />

Zenmap showing all discovered HTTP services<br />

Change details<br />

screenshots/zenmap-5-topology-885x793.png<br />

Zenmap's new network topology graphing mode<br />

screenshots/zenmap-5-nmapout-885x793.png<br />

screenshots/zenmap-5-nmapout-885x793.png<br />

Zenmap displaying Nmap output<br />

The Nmap Changelog describes nearly 600 significant improvements since our last major release<br />

(4.50). Here are the highlights:<br />

Nmap Scripting Engine (NSE)<br />

The Nmap Scripting Engine (NSE) is one of Nmap's most powerful and flexible features. It<br />

allows users to write (and share) simple scripts to automate a wide variety of networking tasks.<br />

Those scripts are then executed in parallel with the speed and efficiency you expect from Nmap.<br />

It existed in Nmap 4.50, but has been dramatically improved:<br />

Every script has been improved, and the number of scripts has grown nearly 50% to 59.<br />

Ron Bowes embarked on a massive MSRPC/NETBIOS project to allow Nmap to interrogate<br />

Windows machines much more completely. He added six NSE libraries (msrpc,<br />

msrpcperformance, msrpctypes, netbios, smb, and smbauth) and 14 scripts (p2pconficker,<br />

smb-brute, smb-check-vulns, smb-enum-domains, smb-enum-processes, smbenum-sessions,<br />

smb-enum-shares, smb-enum-users, smb-os-discovery, smb-pwdump,<br />

smb-security-mode, smb-server-stats, and smb-system-info). He also wrote a detailed<br />

paper on the new scripts.<br />

Nmap was one of the first scanners to remotely detect the Conficker worm thanks to smbcheck-vulns,<br />

and p2p-conficker.<br />

Other new scripts include:<br />

asn-query—Maps IP addresses to autonomous system (AS) numbers.<br />

auth-spoof—Checks for an identd (auth) server which is spoofing its replies.


anner—A simple banner grabber which connects to an open TCP port and prints out<br />

anything sent by the listening service within five seconds.<br />

dns-random-srcport—Checks a DNS server for the predictable-port recursion<br />

vulnerability. Predictable source ports can make a DNS server vulnerable to cache<br />

poisoning attacks (see CVE-2008-1447).<br />

dns-random-txid—Checks a DNS server for the predictable-TXID DNS recursion<br />

vulnerability. Predictable TXID values can make a DNS server vulnerable to cache<br />

poisoning attacks (see CVE-2008-1447).<br />

ftp-bounce—Checks to see if an FTP server allows port scanning using the FTP bounce<br />

method.<br />

http-iis-webdav-vuln—Checks for a vulnerability in IIS 5.1/6.0 that allows arbitrary<br />

users to access secured WebDAV folders by searching for a password-protected folder<br />

and attempting to access it. This vulnerability was patched in Microsoft Security Bulletin<br />

MS09-020.<br />

http-passwd—Checks if a web server is vulnerable to directory traversal by attempting<br />

to retrieve /etc/passwd using various traversal methods such as requesting<br />

../../../../etc/passwd.<br />

imap-capabilities—Retrieves IMAP email server capabilities.<br />

mysql-info—Connects to a MySQL server and prints information such as the protocol<br />

and version numbers, thread ID, status, capabilities, and the password salt.<br />

pop3-brute—Tries to log into a POP3 account by guessing usernames and passwords.<br />

pop3-capabilities—Retrieves POP3 email server capabilities.<br />

rpcinfo—Connects to portmapper and fetches a list of all registered programs.<br />

snmp-brute—Attempts to find an SNMP community string by brute force guessing.<br />

socks-open-proxy—Checks if an open socks proxy is running on the target.<br />

upnp-info—Attempts to extract system information from the UPnP service.<br />

whois—Queries the WHOIS services of Regional Internet Registries (RIR) and attempts<br />

to retrieve information about the IP Address Assignment which contains the Target IP<br />

Address.<br />

The set of new libraries is equally impressive. Modules are all listed here (scroll down to<br />

"Modules").<br />

Introduced the NSE Documentation Portal which documents every NSE script and library<br />

included with Nmap. It is generated from NSEDoc comments embedded in scripts.<br />

Scripts are available for download on this site as well. We also dramatically improved the<br />

NSE Guide.<br />

NSE now supports run-time interaction so you know when it will complete, and the --hosttimeout<br />

option so you can define when it completes. Support for -S (source IP address)<br />

and --ip-options has been added to the NSE and version detection subsystems.<br />

Added Boolean Operators for --script. You may now use ("and", "or", or "not") combined<br />

with categories, filenames, and wildcarded filenames to match a set of files. A new<br />

default category includes the scripts which run by default when NSE is requested.<br />

NSE can now be used in combination with ping scan (e.g. "-sP --script") so that you can<br />

execute host scripts without needing to perform a port scan.


Zenmap graphical front-end and results viewer<br />

Zenmap is a cross-platform (Linux, Windows, Mac OS X, etc.) Nmap GUI and results viewer<br />

which supports all Nmap options. It aims to make Nmap easy for beginners to use while<br />

providing advanced features for experienced Nmap users. Frequently used scans can be saved as<br />

profiles to make them easy to run repeatedly. A command creator allows interactive creation of<br />

Nmap command lines. Scan results can be saved and viewed later. Saved scan results can be<br />

compared with one another to see how they differ. The results of recent scans are stored in a<br />

searchable database. While Zenmap already existed in Nmap 4.50, it has improved dramatically<br />

since then:<br />

http://nmap.org/book/zenmap-topology.html<br />

http://nmap.org/book/zenmap-topology.html<br />

While Nmap stands for “Network Mapper”, it<br />

hasn't been able to actually draw you a map of<br />

the network—until now! The new Zenmap<br />

Network Topology feature provides an<br />

interactive, animated visualization of the hosts on<br />

a network and connections between them. The<br />

scan source is (initially) in the center, with other<br />

hosts on a series of concentric circles which<br />

represent the number of hops away they are from the source. Nodes are connected by<br />

lines representing discovered paths between them. Read the full details (and oogle the<br />

pretty pictures) in our article on Surfing the Network Topology. Topology views can be<br />

saved as a PNG, postscript, PDF, or SVG image.<br />

The scan aggregation feature allows you to combine the results of many Nmap scans into one<br />

view. When one scan is finished, you may start another in the same window. Results of<br />

the new scan are seamlessly merged into one view.<br />

Zenmap has been internationalized and translated by volunteers into four languages (French,<br />

German, Brazilian Portuguese, and Croatian). We have instructions on using an existing<br />

translation and we're always looking for volunteers to translate Zenmap into your native<br />

language.<br />

Overhauled the default list of scan profiles to provide a much more diverse and useful set of<br />

default profile options. If users don't like any of these canned scan commands, they can<br />

easily create their own in the Profile Editor.<br />

Added a context-sensitive help system to the Profile Editor. Mouse-over options to learn<br />

more about what they do and their argument syntax.<br />

Added advanced search functionality to Zenmap so that you can locate previous scans using<br />

criteria such as which ports were open, keywords in the target names, OS detection<br />

results, etc. Try it out with Ctrl-F or "Tools->Search Scan Results".<br />

The “Compare Results” feature now uses our new Ndiff scan comparison tool.<br />

And more: An animated throbber has been added to indicate that a scan is running, and a new<br />

cancel button lets you stop a scan in its track. The Nmap output window now scrolls<br />

automatically, and ports are colored based on open/closed state.


David wrote an exceptional users' guide, which also became a chapter of Nmap Network<br />

Scanning.<br />

Ncat data transfer, redirection, and debugging tool<br />

. .<br />

\`-"'"-'/<br />

} 6 6 {<br />

==. Y ,==<br />

/^^^\ .<br />

/ \ )<br />

( )-( )/ _<br />

-""---""--- /<br />

/ Ncat \_/<br />

( ____<br />

\_.=|____E<br />

Nmap 5 introduces Ncat, a general-purpose command-line tool for reading, writing, redirecting,<br />

and encrypting data across a network. It aims to be your network Swiss Army knife, handling a<br />

wide variety of security testing and administration tasks. Ncat is suitable for interactive use or as<br />

a network-connected back end for other tools. Ncat can:<br />

Act as a simple TCP/UDP/SSL client for interacting with web servers, telnet servers, mail<br />

servers, and other TCP/IP network services. Often the best way to understand a service<br />

(for fixing problems, finding security flaws, or testing custom commands) is to interact<br />

with it using Ncat. This lets you you control every character sent and view the raw,<br />

unfiltered responses.<br />

Act as a simple TCP/UDP/SSL server for offering services to clients, or simply to understand<br />

what existing clients are up to by capturing every byte they send.<br />

Redirect or proxy TCP/UDP traffic to other ports or hosts. This can be done using simple<br />

redirection (everything sent to a port is automatically relayed somewhere else you specify<br />

in advance) or by acting as a SOCKS or HTTP proxy so clients specify their own<br />

destinations. In client mode, Ncat can connect to destinations through a chain of<br />

anonymous or authenticated proxies.<br />

Run on all major operating systems. We distribute Linux, Windows, and Mac OS X binaries,<br />

and Ncat compiles on most other systems. A trusted tool must be available whenever you<br />

need it, no matter what computer you're using.<br />

Encrypt communication with SSL, and transport it over IPv4 or IPv6.<br />

Act as a network gateway for execution of system commands, with I/O redirected to the<br />

network. It was designed to work like the Unix utility cat, but for the network.<br />

Act as a connection broker, allowing two (or far more) clients to connect to each other<br />

through a third (brokering) server. This enables multiple machines hidden behind NAT<br />

gateways to communicate with each other, and also enables the simple Ncat chat mode.<br />

These capabilities become even more powerful and versatile when combined.<br />

Ncat is our modern reinvention of the venerable Netcat (nc) tool released by Hobbit in 1996.<br />

While Ncat is similar to Netcat in spirit, they don't share any source code. Instead, Ncat makes<br />

use of Nmap's well optimized and tested networking libraries. Compatibility with the original


Netcat and some well known variants is maintained where it doesn't conflict with Ncat's<br />

enhancements or cause usability problems. Ncat adds many capabilities not found in Hobbit's<br />

original nc, including SSL support, proxy connections, IPv6, and connection brokering. The<br />

original nc contained a simple port scanner, but we omitted that from Ncat because we have a<br />

preferred tool for that function.<br />

Ncat is extensively documented in its Users' Guide, man page, and home page.<br />

Host discovery and port scanning performance and features<br />

Nmap has been doing host discovery and port scanning since its release in '97, but we continue<br />

to improve this core functionality. We've added many new features and dramatically improved<br />

performance! Here are the biggest enhancements since 4.50:<br />

Nmap now scans the most common 1,000 ports by default in either protocol (UDP scan is<br />

still optional). These were determined by spending months scanning tens of millions of<br />

IPs on the Internet. This makes Nmap faster (used to scan 1,715 TCP ports by default)<br />

and yet more comprehensive since the smaller number of ports are better chosen.<br />

Nmap fast scan (-F) now scans the top 100 ports by default in either protocol. This is a<br />

decrease from 1,276 (TCP) and 1,017 (UDP) in Nmap 4.68. Port scanning time with -F is<br />

generally an order of magnitude faster than before, making -F worthy of its "fast scan"<br />

moniker.<br />

The --top-ports option lets you specify the number of ports you wish to scan in each protocol,<br />

and will pick the most popular ports for you based on the new frequency data. For both<br />

TCP and UDP, the top 10 ports gets you roughly half of the open ports. The top 1,000<br />

(out of 65,536 possible) finds roughly 93% of the open TCP ports and more than 95% of<br />

the open UDP ports.<br />

Added a new --min-rate option that allows specifying a minimum rate at which to send<br />

packets. This allows you to override Nmap's congestion control algorithms and request<br />

that Nmap try to keep at least the rate you specify. A complementary --max-rate option<br />

was added as well. They are documented here.<br />

Added SCTP port scanning support to Nmap. Stream control transmission protocol is a layer<br />

4 protocol used mostly for telephony related applications. This brings the following new<br />

features:<br />

SCTP INIT chunk port scan (-sY): open ports return an INIT-ACK chunk, closed<br />

ones an ABORT chunk. This is the SCTP equivalent of a TCP SYN stealth scan.<br />

SCTP COOKIE-ECHO chunk port scan (-sZ): open ports are silent, closed ports<br />

return an ABORT chunk.<br />

SCTP-specific IP protocol scan (-sO -p sctp).<br />

SCTP-specific traceroute support (--traceroute).<br />

The server scanme.csnc.ch has been set up for your SCTP scan testing pleasure. But<br />

note that SCTP doesn't pass through most NAT devices.<br />

David spent more than a month on algorithms to improve port scan performance while<br />

retaining or improving accuracy. The changes, described here, reduce our "benchmark<br />

scan time" (which involves many different scan types from many source networks to


many targets) from 1879 seconds to 1321 without harming accuracy. That is a 30% time<br />

reduction! Fyodor made a number of performance improvements as well.<br />

The host discovery (ping probe) defaults have been enhanced to include twice as many<br />

probes. The default is now "-PE -PS443 -PA80 -PP". In exhaustive testing of 90 different<br />

probes, this emerged as the best four-probe combination, finding 14% more Internet hosts<br />

than the previous default, "-PE -PA80". The default for non-root users is -PS80,443,<br />

replacing the previous default of -PS80. In addition, ping probes are now sent in order of<br />

effectiveness (-PE first) so that less effective probes may not have to be sent. ARP ping is<br />

still the default on local ethernet networks.<br />

Fixed an integer overflow which prevented a target specification of "*.*.*.*" from working.<br />

Support for the CIDR /0 is now also available for those times you wish to scan the entire<br />

Internet.<br />

When Nmap finds a probe during ping scan which elicits a response, it now saves that<br />

information for the port scan and later phases. It can then "ping" the host with that probe<br />

as necessary to collect timing information even if the host is not responding to the normal<br />

port scan packets. Previously, Nmap's port scan timing pings could only use information<br />

gathered during that port scan itself. A number of other "port scan ping" system<br />

improvements were made at the same time to improve performance against firewalled<br />

hosts (full details).<br />

Fyodor's Nmap book<br />

http://nmap.org/book/<br />

http://nmap.org/book/<br />

Fyodor released Nmap Network Scanning:<br />

The Official Nmap Project Guide to Network<br />

Discovery and Security Scanning. From<br />

explaining port scanning basics for novices to<br />

detailing low-level packet crafting methods<br />

used by advanced hackers, this book suits all<br />

levels of security and networking<br />

professionals. A 42-page reference guide<br />

documents every Nmap feature and option,<br />

while the rest of the book demonstrates how<br />

to apply those features to quickly solve realworld<br />

tasks. It was briefly the #1 selling computer book on Amazon. More than half of the book<br />

is already free online.<br />

A German translation is available from Open Source Press; Korean and Brazilian Portuguese<br />

translations are forthcoming.<br />

Operating system detection<br />

Thanks to fingerprint submissions from thousands of Nmap users around the world, the 2nd<br />

generation OS detection database has nearly doubled in size since 4.50 to 2,003 entries. These<br />

include the latest versions of Windows, Linux, and Mac OS X as well as more specialized entries


such as oscilloscopes, ATM machines, employee timeclocks, DVRs, game consoles, and much<br />

more. Keep those submissions coming!<br />

In addition to doubling the database size, we enhanced the OS detection engine and its tests to<br />

improve accuracy. For example, we added a new SEQ.CI test (IP ID sequence generation from<br />

closed TCP port) and removed the U1.RUL, U1.TOS, IE.DLI, IE.SI, and IE.TOSI tests.<br />

Version detection<br />

Nmap's version detection system interrogates open ports to determine what service (e.g. http,<br />

smtp) is running and often the exact application name and version number. The version detection<br />

database grew by nearly a thousand signatures. It grew from 4,558 signatures representing 449<br />

protocols in Nmap 4.50 to 5,512 signatures for 511 protocols in 5.00. You can read about Doug's<br />

signature creation adventures here, here, and here. The service protocols with the most signatures<br />

are http (1,868), telnet (584), ftp (506), smtp (363), pop3 (209), http-proxy (136), ssh (123), imap<br />

(122), and irc (48). Among the protocols with just one signature are netrek, gopher-proxy, ncatchat,<br />

and metasploit.<br />

Ndiff scan comparison tool<br />

The new Ndiff utility compares the results of two Nmap scans and describes the new/removed<br />

hosts, newly open/closed ports, changed operating systems, or application versions, etc. This<br />

makes it trivial to scan your networks on a regular basis and create a report (XML or text format)<br />

on all the changes. See the Ndiff man page and home page for more information. Ndiff is<br />

included in our binary packages and built by default, though you can prevent it from being built<br />

by specifying the --without-ndiff configure flag.<br />

Here are excerpts from an Ndiff comparison between two scans for the Facebook network:<br />

> ndiff -v facebook-vscan-1237136401.xml facebook-vscan-1237395601.xml<br />

-Nmap 4.85BETA3 at 2009-03-15 10:00<br />

+Nmap 4.85BETA4 at 2009-03-18 10:00<br />

+arborvip.tfbnw.net (69.63.179.23):<br />

+Host is up.<br />

+Not shown: 100 filtered ports<br />

www2.02.07.facebook.com (69.63.180.12):<br />

Host is up.<br />

Not shown: 98 filtered ports<br />

PORT STATE SERVICE VERSION<br />

-80/tcp open http Apache httpd 1.3.41.fb2<br />

+80/tcp open http Apache httpd 1.3.41.fb1<br />

443/tcp open ssl/http Apache httpd 1.3.41.fb2<br />

And here is a trivial cron script demonstrating how easy it is to scan a network daily and mail<br />

yourself the changes (and full results in this case):<br />

#!/bin/sh<br />

date=`date "+%s"`<br />

cd /hack/facebook/scripts/<br />

nmap -T4 -F -sV -O --osscan-limit --osscanguess -oA facebook-${date}<br />

[netblocks] > /dev/null<br />

ndiff facebook-old.xml facebook-${date}.xml > facebook-diff-${date}<br />

cp facebook-${date}.xml facebook-old.xml<br />

echo "\n********** NDIFF RESULTS **********\n"


cat facebook-vscan-diff-${date}<br />

echo "\n********** SCAN RESULTS **********\n"<br />

cat facebook-vscan-${date}.nmap<br />

You could do a similar thing using Windows' scheduled tasks.<br />

IronGeek has created an Ndiff 5 introductory video demonstrating command-line Ndiff plus its<br />

use within Zenmap.<br />

Documentation and web site improvements<br />

While Nmap Network Scanning may be the most exciting documentation news for this release,<br />

we did make many other important web site and documentation changes:<br />

Added German and Russian translations of the Nmap Reference Guide (Man Page). You can<br />

choose from all 16 available languages from the Nmap docs page.<br />

Nmap has moved. Everything at http://insecure.org/nmap/ can now be found at<br />

http://nmap.org . That should save your fingers from a little bit of typing.<br />

A copy of the Nmap public svn repository (/nmap, plus its zenmap, nsock, nbase, and ncat<br />

externals) is now available at http://nmap.org/svn/. We update this regularly, but it may<br />

be slightly behind the SVN version. It is particularly useful when you need to link to files<br />

in the tree, since browsers generally don't handle svn:// repository links.<br />

Portability enhancements<br />

Nmap's dramatic improvements are of little value if it doesn't run on your system. Fortunately,<br />

portability has always been a high priority. Nmap 5.00 runs on all major operating systems, plus<br />

the Amiga. Portability improvements in this release include:<br />

A Mac OS X Nmap/Zenmap installer is now available from the Nmap download page. It is<br />

rather straightforward, but detailed instructions are available anyway. As a universal<br />

installer, it works on both Intel and PPC Macs. It is distributed as a disk image file (.dmg)<br />

containing an mpkg package. The installed Nmap include OpenSSL support and also<br />

supports Authorization Services so that Zenmap can run as root when necessary.<br />

Nmap's special WinPcap installer now handles 64-bit Windows machines by installing the<br />

proper 64-bit npf.sys.<br />

The Nmap installer was updated to handle the Windows 7 release candidate.<br />

The Windows version of Nmap (both .zip and executable installer) now supports OpenSSL,<br />

as do the Linux RPM binaries we distribute. The UNIX source tarball has supported<br />

OpenSSL for years.<br />

We now compile in IPv6 support on Windows. In order to use this, you need to have IPv6 set<br />

up. It is installed by default on Vista, but must be manually installed for XP.<br />

Even more improvements<br />

The compile-time Nmap ASCII dragon is now more ferocious thanks to better teeth<br />

alignment:<br />

( ) /\ _ (


\ | ( \ ( \.( ) _____<br />

\ \ \ ` ` ) \ ( ___ / _ \<br />

(_` \+ . x ( .\ \/ \____-----------/ (o) \_<br />

- .- \+ ; ( O \____<br />

) \_____________ ` \ /<br />

(__ +- .( -'.-


Google sponsored 6 college/grad students for Summer of Code 2009. They and their ongoing<br />

projects are introduced here.<br />

Nmap now builds with the _FORTIFY_SOURCE=2 define. With modern versions of GCC,<br />

this adds extra buffer overflow protection and other security checks.<br />

Nmap was discovered in its eighth movie. In the Russian film Khottabych, teenage hacker<br />

Gena uses Nmap (and telnet) to hack Microsoft. In response, MS sends a pretty female<br />

hacker to flush him out (more details and screen shots).<br />

To better support users with attention deficit disorder, we created an Nmap Twitter feed. We<br />

still recommend that all users subscribe to the low-traffic nmap-hackers announcement<br />

mailing list.<br />

Nmap won LinuxQuestions.Org Network Security Application of the Year for the sixth year<br />

in a row.<br />

These release notes mostly discuss new features, but we also made many performance<br />

enhancements and fixed a large number of bugs which could lead to crashes, compilation<br />

failures, or other misbehavior.<br />

These are just highlights from the full list of changes you can find in our CHANGELOG.<br />

Moving Forward<br />

With this stable version out of the way, we are diving headfirst into the next development cycle.<br />

Many exciting features are in the queue, including:<br />

Ncrack, a high speed network authentication cracker<br />

Nping, a raw packet network probing tool<br />

High speed port scanning through http or socks proxies (or chains of proxies)<br />

NSE scripts for web application fingerprinting, HTTP spidering, and whatever else<br />

developers think up.<br />

We're working a new survey to redo our top security tools list at SecTools.Org. We have<br />

other web projects in mind as well.<br />

You can read more of our short-term and longer-term plans from our public TODO list.<br />

For the latest Insecure.Org and Nmap announcements, join the 68,000-member Nmap-hackers<br />

announcement list. Traffic rarely exceeds one message per month. subscribe here or read the<br />

archives at SecLists.Org. To participate in Nmap development, join the (high traffic) nmap-dev<br />

list. You can also follow us on Twitter.<br />

Acknowledgments<br />

A free open source scanner as powerful as Nmap is only possible thanks to the help of hundreds<br />

of developers and other contributors. We would like to acknowledge and thank the many people<br />

who contributed ideas and/or code since Nmap 4.50. Special thanks go out to:<br />

4N9e Gutek, Aaron Leininger, Adriano Monteiro Marques, Allison Randal, Andrew J.<br />

Bennieston, Andy Lutomirski, Angico, Arturo Buanzo, Arturo Buanzo Busleiman, Benson<br />

Kalahar, Bill Pollock, Brandon Enright, Brian Hatch, Busleiman, Chad Loder, Chris<br />

Clements, Chris Gibson, Chris Leick,, Daniel Roethlisberger, David Fifield, David Moore,


Diman Todorov, Diman Todorov,, Dinu Gherman, Doug Hoyte, Dragos Ruiu, Dudi<br />

Itzhakov, Eddie Bell, Emma Jane Hogbin, Fabio Pedretti, Felix Leder, Gisle Vanem, Gisle<br />

Vanem,, Guilherme Polo, Guz Alexander, HD Moore, Henri Doreau, Henri Doreau,, Henry<br />

Gebhardt, Ithilgore, Jabra, Jah, James Messer, Jason DePriest, Jeff Nathan, Jesse Burns,<br />

Joao Correa, Joao Medeiros, Josh Marlow, Jurand Nogiec, Kris Katterjohn, Lamont<br />

Jones, Lance Spitzner, Leslie Hawthorn, Lionel Cons, Marius Sturm, Martin Macok, Matt<br />

Selsky, Max Schubert, Michael Pattrick, Michal Januszewski, Mike Frysinger, Mixter,<br />

Nathan Bills, Patrick Donnelly, Philip Pickering, Pieter Bowman, Rainer Müller, Raven<br />

Alder, Robert Mead, Rob Nicholls, Ron Bowes, Sebastián García, Simple Nomad, Solar<br />

Designer, Stephan Fijneman, Steve Christensen, Sven Klemm, Tedi Heriyanto, Thomas<br />

Buchanan, Thorsten Holz, Tillmann Werner, Tim Adam, Tom Duffy, Tom Sellers, Trevor<br />

Bain, Tyler Reguly, Valerie Aurora, van Hauser, Venkat Sanaka, Vlad Alexa, Vladimir<br />

Mitrovic, Vlatko Kosturjak, Will Cladek, William McVey, Zhao Lei<br />

We would also like to thank the thousands of people who have submitted OS and service/version<br />

fingerprints, as well as everyone who has found and reported bugs or suggested features.<br />

Download and Updates<br />

Nmap is available for download from http://nmap.org/download.html in source and binary form.<br />

Nmap is free, open source software (license).<br />

To learn about Nmap announcements as they happen, subscribe to nmap-hackers! It is a very low<br />

volume (7 messages in 2008), moderated list for announcements about Nmap, Insecure.org, and<br />

related projects. You can join the 65,000 current subscribers by submitting your e-mail address<br />

here:<br />

Subs c ribe<br />

(or subscribe with custom options from the Nmap-hackers list info page.<br />

Nmap-hackers is archived at Seclists.org and has an RSS feed. You can also follow the Nmap<br />

Twitter feed.<br />

Brandon Enright and UCSD have generously mirrored the Nmap binaries to handle the deluge of<br />

traffic expected as users download this release.<br />

Direct questions or comments to Fyodor (fyodor@insecure.org) . Report any bugs as described<br />

here.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!