Тёмный

NMap 101: Scanning For Multiple Targets, Haktip 92 

Hak5
Подписаться 944 тыс.
Просмотров 56 тыс.
50% 1

Hak5 -- Cyber Security Education, Inspiration, News & Community since 2005:
____________________________________________
Get FreshBooks: www.freshbooks....
This week on HakTip Shannon is scanning for multiple targets in NMap.
Last week we discussed the simple task of installing NMap and scanning for a selected Target. I chose to scan my Synology NAS to show you a quick outline of what to expect whenever your scan has completed. Now lets say you want to scan multiple targets at once. Instead of scannin them one at a time, you can just do them all in one command like this: nmap 192.168.10.1 192.168.10.15 192.168.10.56 and so on. This will list each of them in the same order, starting with your first IP address, then second... then third... The list will look similar to just scanning one target. Also, if they are all on the same subnet you can also type your command like this: nmap 192.168.10.1,15,56 and it'll output the same information.
If you wanted to scan a range of IP's, that looks a little different. You would simply type: nmap 192.168.10.1-100 and it will output any and all networked hardware that is currently on and connected between those IP address ranges. If you want, you can also change this to a different class of subnet, or a range of networks by doing the same thing, but typing 192.168.1-100.*. That wildcard (remember our Linux Terminal 101 series?) will scan ALL ranges from 0-255 in that subnet. After the break, we'll try scanning an entire subnet.
Ready to scan an entire subnet. Back in the terminal, let's type: nmap 192.168.10.1/24. This /24 looks a little weird. It is a CIDR notation of the network address and the subnet mask in binary bits. Again, this command will give you very similar information on a long list of outputs.
Here is a fun one. You can scan a list of targets from IP addresses you had previously entered into a text file. We will create a list: cat list.txt. Then, we will enter a few IP addresses that we want to scan. This time we are adding a syntax. Type: nmap -iL list.txt. Nmap will scan IP addresses in the 'list' of targets from list.txt. It will read each line as a new IP address.
The scan will look the same as all others above.
What would you like to see next about NMAP? Send me a comment below or email us at tips@hak5.org.
And be sure to check out our sister show, Hak5 for more great stuff just like this. I'll be there, reminding you to trust your technolust.
~-~~-~~~-~~-~
Please watch: "Bash Bunny Primer - Hak5 2225"
• Bash Bunny Primer - Ha...
~-~~-~~~-~~-~
____________________________________________
Founded in 2005, Hak5's mission is to advance the InfoSec industry. We do this through our award winning educational podcasts, leading pentest gear, and inclusive community - where all hackers belong.

Опубликовано:

 

27 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 38   
@hak5
@hak5 10 лет назад
@FlameHashiraAries
@FlameHashiraAries 9 лет назад
+Hak5 what is the -iL?
@NormFasey
@NormFasey 10 лет назад
Great Haktip, Snubs. You explain things really well.
@FishKungfu
@FishKungfu 10 лет назад
Great job! Glad to see you covering nmap!
@invictus0x0
@invictus0x0 10 лет назад
The answer to life the universe and everything = 42 wildcard for everything = * ASCII code for * = 42
@deletedaxiom6057
@deletedaxiom6057 10 лет назад
Why didn't I know this before?! Thank you!
@newbiadk
@newbiadk 10 лет назад
just found this show / shows and must say I love em
@srijalkc1975
@srijalkc1975 8 лет назад
i tried entering all the ip address but it says filtered and 0 host up. are all host down? or i can find open ports.
@yottacodemry444
@yottacodemry444 8 лет назад
It mean's that there are no host in the ip range you entered.
@just1fix2004
@just1fix2004 10 лет назад
Cool tip for network scanning.
@k.l.a.y5906
@k.l.a.y5906 8 лет назад
ok, we got a lot of open ports, and what can we do with them! how can we enter to that open ports!!!?????
@SteveWrightNZ
@SteveWrightNZ 10 лет назад
Always awesome looking at your tips!
10 лет назад
how can we store data found with nmap for net scans on linux and windows?
@AmarildoK
@AmarildoK 10 лет назад
you can create a file and redirect the output, like this data.txt
10 лет назад
VectorAcademy nice thats awsome :D cheers for that
@djsnakeyes
@djsnakeyes 10 лет назад
What are the legalities with using NMAP?
@jjjww975
@jjjww975 3 года назад
See you your ROE - if you don't have one -- don't be doing scans on someone's network !
@Illuminati242
@Illuminati242 9 лет назад
How about some NSE fun! Like Http-default-accounts or something similar for VNC?
@AshtonSnapp
@AshtonSnapp 7 лет назад
I am now scanning everything on my network :D but it's my home network...
@x9rtu3os1t8
@x9rtu3os1t8 2 года назад
Nice show lady.
@stefanrhys1838
@stefanrhys1838 10 лет назад
That the was cool about the nmap but you never went back and talked about the *. Also how would you use netcat and cryptcat with nmap?
@testskid
@testskid 10 лет назад
Can I get caught for scanning ports into my company's network?
@ThatNateGuy
@ThatNateGuy 7 лет назад
Absolutely.
@jurgenblick5491
@jurgenblick5491 5 лет назад
More on ports please
@TuscanSota
@TuscanSota 9 лет назад
The ad keeps playing each time I press play on the video...
@FlameHashiraAries
@FlameHashiraAries 9 лет назад
+TuscanSota those ads help hak5 keep running so watch fthem
@FlameHashiraAries
@FlameHashiraAries 9 лет назад
Whats the -iL?
@eleanorhathaway927
@eleanorhathaway927 8 лет назад
+Disciple Of Grim import list
@rock3tcatU233
@rock3tcatU233 9 лет назад
I would love to Morse Shannon's code...
@hunkingz
@hunkingz 4 года назад
How to scan ip address your nieghbors wirelessly..
@mang0tang06
@mang0tang06 5 лет назад
how do you scan a whole ip range list? WTFFFFFFFFFFF
@debbase
@debbase 10 лет назад
where do you really actually look while watching this? :)
@kaabiahmed2244
@kaabiahmed2244 10 лет назад
great job
@billcipher8324
@billcipher8324 9 лет назад
nmap --takeyourtopoff
@shanearchibald7940
@shanearchibald7940 7 лет назад
Great.
@realgonzo6480
@realgonzo6480 10 лет назад
Nice
Далее
NMap 101: Discovery Options Part 2, Haktip 96
8:50
Просмотров 17 тыс.
Купил КЛОУНА на DEEP WEB !
35:51
Просмотров 2,9 млн
NMap 101: Fun With Firewalls! HakTip 102
9:55
Просмотров 240 тыс.
Netcat 101: Port Scanning in Netcat, Haktip 85
8:29
Просмотров 41 тыс.
Using nmap to scan networks (Awesome Linux Tools)
16:07
Do NOT Plug This USB In! - Hak5 Rubber Ducky
11:37
NMap 101: Timing Options Part 2, HakTip 101
6:07
Просмотров 10 тыс.
Hacking with NMAP - How to Scan a Network
7:40
Просмотров 13 тыс.