NMAP Flashcards

1
Q

nmap help menu

A

nmap -h

man nmap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which switch would you use for a “UDP scan”?

A

-sU

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which switch would you use for a Syn Scan”?

A

-sS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

If you wanted to detect which operating system the target is running on, which switch would you use?

A

-O

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Nmap provides a switch to detect the version of the services running on the target. What is this switch?

A

-sV

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

The default output provided by nmap often does not provide enough information for a pentester. How would you increase the verbosity?

A

-v

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

How would you set the verbosity level to two?

A

-vv

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What switch would you use to save the nmap results in three major formats?

A

-oA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What switch would you use to save the nmap results in a “normal” format?

A

-oN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A very useful output format: how would you save results in a “grepable” format?

A

-oG

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Sometimes the results we’re getting just aren’t enough. If we don’t care about how loud we are, we can enable “aggressive” mode. This is a shorthand switch that activates service detection, operating system detection, a traceroute and common script scanning.

A

-A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Nmap offers five levels of “timing” template. These are essentially used to increase the speed your scan runs at. Be careful though: higher speeds are noisier, and can incur errors!

How would you set the timing template to level 5?

A

-T5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

How would you tell nmap to only scan port 80?

A

-p 80

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How would you tell nmap to scan ports 1000-1500?

A

-p 1000-1500

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

How would you tell nmap to scan all ports?

A

-p-

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How would you activate a script from the nmap scripting library ?

A

–script=

17
Q

How would you activate all of the scripts in the “vuln” category?

A

–script=vuln

18
Q

Three basic NMAP scan types and their commands

A

TCP Connect Scans (-sT)
SYN “Half-open” Scans (-sS)
UDP Scans (-sU)

19
Q

TCP connect Scan

A

-sT

20
Q

Syn half open scan

A

-sS

21
Q

UDP Scans

A

-sU

22
Q

TCP Null Scan

A

-sN

23
Q

TCP FIN Scan

A

-sF

24
Q

TCP Xmas Scans

A

-sX

25
Q

What does a TCP Connect Scan do ?

A

Performs the three-way handshake with each target port in turn.

26
Q

What will the response be to a TCP SYN flag if a port is closed ?

A

A Reset flag (RST)

27
Q

What does it indicate if your SYN flag doesn’t receive a response ?

A

That port is being protected by a firewall

28
Q

If a port is closed, which flag should the server send back to indicate this?

A

RST

29
Q

What are SYN Scans also known as ?

A

Stealth Scans/Half-Open Scans

30
Q

What does a SYN Scan reply with after receiving a SYN/ACK

A

RST

31
Q

If a UDP port doesn’t respond to an Nmap scan, what will it be marked as?

A

open|filtered

32
Q

When a UDP port is closed, by convention the target should send back a “port unreachable” message. Which protocol would it use to do so?

A

ICMP

33
Q

Why are NULL, FIN and Xmas scans generally used?

A

Firewall Evasion

33
Q

Why are NULL, FIN and Xmas scans generally used?

A

Firewall Evasion

34
Q

How do you perform a Ping Sweep ?

A

We use the “-sn” switch in conjunction with IP ranges

35
Q

How to to tell NMAP not to ping a host before scanning it ?

A

-Pn