SlideShare a Scribd company logo
1 of 8
How do I use nmap on red to
scan blue?
IP Addresses
• Red : 10.0.2.11
• Blue : 10.0.2.12
1. Turn on red and blue VM’s. Log on as
‘student’ to both.
• On red : Execute the following command : ‘nmap –sP 10.0.2.0/24’
This will run a ping scan on our 10.0.2.0/24 network. This is where
our VM’s live on the network.
10.0.2.12 is blue
• From our screenshot we can see that our nmap scan found 10.0.2.11
( red ) and 10.0.2.12 ( blue )
• We can gather more information about blue by rescanning it with
different flags.
‘nmap –sV –T4 –F 10.0.2.12’
• -sV is a flag that scans for service version detection
• -T4 is a flag that scams for Timing ( T has many options ranging from
0-5)
• -F is a flag that scans the top 100 most common ports ( F for FAST)
The output is as follows :
From this scan we can derive the following :
• The host has a very low latency ( 0.00049s )
• The host has 97 ports that are closed ( Remember we only scanned
100 using the –F (fast) flag)
• Port 22 is open, running SSH ( the service ), and using OpenSSH 7.2 (
protocol 2.0 )
• Port 37 is open, Runnig the time service.
• Port 113 is open, and running the identity service.
For more Flags to use visit https://nmap.org/

More Related Content

Similar to 04 18-2018--nmap blue

Assessment Questions and Answers1. What are the diff.docx
Assessment Questions and Answers1. What are the diff.docxAssessment Questions and Answers1. What are the diff.docx
Assessment Questions and Answers1. What are the diff.docx
fredharris32
 
Nmap Discovery
Nmap DiscoveryNmap Discovery
Nmap Discovery
Tai Pan
 
3 scanning-ger paoctes-pub
3  scanning-ger paoctes-pub3  scanning-ger paoctes-pub
3 scanning-ger paoctes-pub
Cassio Ramos
 

Similar to 04 18-2018--nmap blue (20)

Zen map
Zen mapZen map
Zen map
 
NMAP1.ppt
NMAP1.pptNMAP1.ppt
NMAP1.ppt
 
Assessment Questions and Answers1. What are the diff.docx
Assessment Questions and Answers1. What are the diff.docxAssessment Questions and Answers1. What are the diff.docx
Assessment Questions and Answers1. What are the diff.docx
 
Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Nmap
NmapNmap
Nmap
 
Nmap and metasploitable
Nmap and metasploitableNmap and metasploitable
Nmap and metasploitable
 
Network scanning with nmap
Network scanning with nmapNetwork scanning with nmap
Network scanning with nmap
 
Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3
 
18CSL51 - Network Lab Manual.pdf
18CSL51 - Network Lab Manual.pdf18CSL51 - Network Lab Manual.pdf
18CSL51 - Network Lab Manual.pdf
 
Practical White Hat Hacker Training - Active Information Gathering
Practical White Hat Hacker Training - Active Information GatheringPractical White Hat Hacker Training - Active Information Gathering
Practical White Hat Hacker Training - Active Information Gathering
 
Nmap Discovery
Nmap DiscoveryNmap Discovery
Nmap Discovery
 
3 scanning-ger paoctes-pub
3  scanning-ger paoctes-pub3  scanning-ger paoctes-pub
3 scanning-ger paoctes-pub
 
Ns2pre
Ns2preNs2pre
Ns2pre
 
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit BasicsNetwork Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Nmap Basics
Nmap BasicsNmap Basics
Nmap Basics
 
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
 
01204427-scanner.ppt
01204427-scanner.ppt01204427-scanner.ppt
01204427-scanner.ppt
 
NMap
NMapNMap
NMap
 

More from Alexander Bitar

More from Alexander Bitar (20)

04 22-2018-tcpdump red-80
04 22-2018-tcpdump red-8004 22-2018-tcpdump red-80
04 22-2018-tcpdump red-80
 
04 18-2018--netcat port-80_blue
04 18-2018--netcat port-80_blue04 18-2018--netcat port-80_blue
04 18-2018--netcat port-80_blue
 
04 16-2018--nmap blue
04 16-2018--nmap blue04 16-2018--nmap blue
04 16-2018--nmap blue
 
04 12-2018-scp ubnetdef-to_blue
04 12-2018-scp ubnetdef-to_blue04 12-2018-scp ubnetdef-to_blue
04 12-2018-scp ubnetdef-to_blue
 
04 12-2018-scp ubnetdef-to_blue_tmp
04 12-2018-scp ubnetdef-to_blue_tmp04 12-2018-scp ubnetdef-to_blue_tmp
04 12-2018-scp ubnetdef-to_blue_tmp
 
04 09-2018--internal networkconnection
04 09-2018--internal networkconnection04 09-2018--internal networkconnection
04 09-2018--internal networkconnection
 
04 09-2018--clone vm
04 09-2018--clone vm04 09-2018--clone vm
04 09-2018--clone vm
 
04 09-2018--ssh red-to_blue
04 09-2018--ssh red-to_blue04 09-2018--ssh red-to_blue
04 09-2018--ssh red-to_blue
 
04 09-2018--ssh blue-to_red
04 09-2018--ssh blue-to_red04 09-2018--ssh blue-to_red
04 09-2018--ssh blue-to_red
 
04 02-2018--Slackware Wire Shark Installation
04 02-2018--Slackware Wire Shark Installation04 02-2018--Slackware Wire Shark Installation
04 02-2018--Slackware Wire Shark Installation
 
3 27-2018--update slackware
3 27-2018--update slackware3 27-2018--update slackware
3 27-2018--update slackware
 
3 26-2018--bridged networkcard
3 26-2018--bridged networkcard3 26-2018--bridged networkcard
3 26-2018--bridged networkcard
 
3 26-2018--ping google
3 26-2018--ping google3 26-2018--ping google
3 26-2018--ping google
 
3 11-2018--restore snapshot
3 11-2018--restore snapshot3 11-2018--restore snapshot
3 11-2018--restore snapshot
 
3 07-2018--add studenttosudo
3 07-2018--add studenttosudo3 07-2018--add studenttosudo
3 07-2018--add studenttosudo
 
3 11-2018--change desktoptoxfce
3 11-2018--change desktoptoxfce3 11-2018--change desktoptoxfce
3 11-2018--change desktoptoxfce
 
3 11-2018--take snapshot
3 11-2018--take snapshot3 11-2018--take snapshot
3 11-2018--take snapshot
 
3 06-2018--add newuserstudent
3 06-2018--add newuserstudent3 06-2018--add newuserstudent
3 06-2018--add newuserstudent
 
3 05-2018-install slackwarelinux
3 05-2018-install slackwarelinux3 05-2018-install slackwarelinux
3 05-2018-install slackwarelinux
 
3 05-2018-boot todesktop
3 05-2018-boot todesktop3 05-2018-boot todesktop
3 05-2018-boot todesktop
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

04 18-2018--nmap blue

  • 1. How do I use nmap on red to scan blue?
  • 2. IP Addresses • Red : 10.0.2.11 • Blue : 10.0.2.12
  • 3. 1. Turn on red and blue VM’s. Log on as ‘student’ to both. • On red : Execute the following command : ‘nmap –sP 10.0.2.0/24’ This will run a ping scan on our 10.0.2.0/24 network. This is where our VM’s live on the network.
  • 4. 10.0.2.12 is blue • From our screenshot we can see that our nmap scan found 10.0.2.11 ( red ) and 10.0.2.12 ( blue ) • We can gather more information about blue by rescanning it with different flags.
  • 5. ‘nmap –sV –T4 –F 10.0.2.12’ • -sV is a flag that scans for service version detection • -T4 is a flag that scams for Timing ( T has many options ranging from 0-5) • -F is a flag that scans the top 100 most common ports ( F for FAST)
  • 6. The output is as follows :
  • 7. From this scan we can derive the following : • The host has a very low latency ( 0.00049s ) • The host has 97 ports that are closed ( Remember we only scanned 100 using the –F (fast) flag) • Port 22 is open, running SSH ( the service ), and using OpenSSH 7.2 ( protocol 2.0 ) • Port 37 is open, Runnig the time service. • Port 113 is open, and running the identity service.
  • 8. For more Flags to use visit https://nmap.org/