Book Image

Nmap: Network Exploration and Security Auditing Cookbook - Second Edition

By : Paulino Calderon
Book Image

Nmap: Network Exploration and Security Auditing Cookbook - Second Edition

By: Paulino Calderon

Overview of this book

This is the second edition of ‘Nmap 6: Network Exploration and Security Auditing Cookbook’. A book aimed for anyone who wants to master Nmap and its scripting engine through practical tasks for system administrators and penetration testers. Besides introducing the most powerful features of Nmap and related tools, common security auditing tasks for local and remote networks, web applications, databases, mail servers, Microsoft Windows machines and even ICS SCADA systems are explained step by step with exact commands and argument explanations. The book starts with the basic usage of Nmap and related tools like Ncat, Ncrack, Ndiff and Zenmap. The Nmap Scripting Engine is thoroughly covered through security checks used commonly in real-life scenarios applied for different types of systems. New chapters for Microsoft Windows and ICS SCADA systems were added and every recipe was revised. This edition reflects the latest updates and hottest additions to the Nmap project to date. The book will also introduce you to Lua programming and NSE script development allowing you to extend further the power of Nmap.
Table of Contents (25 chapters)
Title Page
Credits
About the Author
Acknowledgments
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
13
Brute Force Password Auditing Options
17
References and Additional Reading

Saving scan results in a normal format


Nmap supports different formats to save scan results. Depending on your needs, you can choose between a normal, XML, and grepable output. If you don't set an output option, normal output mode is used by default. The normal mode saves the output as you see it on your screen minus the runtime information. This mode presents the findings in a well-structured and easy-to-understand manner.

This recipe shows you how to save the Nmap scan results to a file in the normal mode.

How to do it...

To save the scan results to a file in a normal output format, add the option -oN <filename>. This option only affects the output format and can be combined with any port or host scanning technique (and of course, any other Nmap option):

$ nmap -oN <output file> <target>

After the scan is complete, the output should be saved now in the specified file:

$ nmap -oN scanme.txt scanme.nmap.org 
$ cat scanme.txt 
   # Nmap 7.40SVN scan initiated Thu Dec 29 13:25...