Penetration Testing mailing list archives

Re: NMAP Switches, -sS, -sT, etc.


From: Tim Brown <tmb () 65535 com>
Date: Tue, 28 Mar 2006 09:23:21 +0100

On Thursday 23 March 2006 15:06, Doug Fox wrote:
If I may, I like to poll the list what are your favorite switches when
using NMAP to conduct "intensive/comprehensive" security testing.

I have been using

NMAP -vv -A -sS -O -p1-65535 -P0 -oX target.xml www.xxx.yyy.zzz.

I find I got more information using -sS than -sT and requires short time.

Any suggestions/comments are appreciated.

I quite like nmap -sO -P0 to identify live hosts:

Host is down:
# nmap -sO -P0 192.168.100.1

Starting Nmap 4.00 ( http://www.insecure.org/nmap/ ) at 2006-03-28 09:17 BST
All 256 scanned ports on 192.168.100.1 are: open|filtered

Host is up:
# nmap -sO -P0 192.168.100.2

Starting Nmap 4.00 ( http://www.insecure.org/nmap/ ) at 2006-03-28 09:19 BST
Interesting protocols on box1 (192.168.100.2):
(The 253 protocols scanned but not shown below are in state: open|filtered)
PROTOCOL STATE    SERVICE
1        open     icmp
6        open     tcp
17       filtered udp

Nmap finished: 1 IP address (1 host up) scanned in 33.960 seconds

Tim
-- 
Tim Brown
<mailto:tmb () 65535 com>

------------------------------------------------------------------------------
This List Sponsored by: Cenzic

Concerned about Web Application Security? 
As attacks through web applications continue to rise, you need to proactively 
protect your applications from hackers. Cenzic has the most comprehensive 
solutions to meet your application security penetration testing and 
vulnerability management needs. You have an option to go with a managed 
service (Cenzic ClickToSecure) or an enterprise software (Cenzic Hailstorm). 
Download FREE whitepaper on how a managed service can help you: 
http://www.cenzic.com/forms/ec.php?pubid=10025
And, now for a limited time we can do a FREE audit for you to confirm your 
results from other product. Contact us at request () cenzic com
------------------------------------------------------------------------------


Current thread: