Enumeration & Introduction to Nmap

Introduction

  • Enumeration is the most critical part of all. The art, the difficulty, and the goal are not to gain access to our target computer. Instead, it is identifying all of the ways we could attack a target we must find.

  • It is not just based on the tools we use. They will only do much good if we know what to do with the information we get from them.

  • Enumeration is collecting as much information as possible. The more information we have, the easier it will be for us to find vectors of attack.

  • Most of the ways we can get access we can narrow down to the following two points:

    • Functions and/or resources that allow us to interact with the target and/or provide additional information.

    • Information that provides us with even more important information to access our target.

  • Manual enumeration is a critical component. Many scanning tools simplify and accelerate the process. However, these cannot always bypass the security measures of the services.

Introduction to Nmap

  • Network Mapper (Nmap) is an open-source network analysis and security auditing tool written in C, C++, Python, and Lua.

  • It is designed to scan networks and identify which hosts are available on the network using raw packets, and services and applications, including the name, version and operating system, where possible.

  • Besides other features, Nmap also offers scanning capabilities that can determine if packet filters, firewalls, or intrusion detection systems (IDS) are configured as needed.

  • Nmap can be divided into the following scanning techniques:

    • Host discovery

    • Port scanning

    • Service enumeration and detection

    • OS detection

    • Scriptable interaction with the target service (Nmap Scripting Engine)

  • The syntax for Nmap is fairly simple and looks like this: nmap <Scan Types> <Options> <Target>

  • Nmap offers many different scanning techniques, making different types of connections and using differently structured packets to send.

Last updated