Book Image

Nmap: Network Exploration and Security Auditing Cookbook - Second Edition

By : Paulino Calderon
Book Image

Nmap: Network Exploration and Security Auditing Cookbook - Second Edition

By: Paulino Calderon

Overview of this book

This is the second edition of ‘Nmap 6: Network Exploration and Security Auditing Cookbook’. A book aimed for anyone who wants to master Nmap and its scripting engine through practical tasks for system administrators and penetration testers. Besides introducing the most powerful features of Nmap and related tools, common security auditing tasks for local and remote networks, web applications, databases, mail servers, Microsoft Windows machines and even ICS SCADA systems are explained step by step with exact commands and argument explanations. The book starts with the basic usage of Nmap and related tools like Ncat, Ncrack, Ndiff and Zenmap. The Nmap Scripting Engine is thoroughly covered through security checks used commonly in real-life scenarios applied for different types of systems. New chapters for Microsoft Windows and ICS SCADA systems were added and every recipe was revised. This edition reflects the latest updates and hottest additions to the Nmap project to date. The book will also introduce you to Lua programming and NSE script development allowing you to extend further the power of Nmap.
Table of Contents (25 chapters)
Title Page
Credits
About the Author
Acknowledgments
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
13
Brute Force Password Auditing Options
17
References and Additional Reading

Detecting possible XST vulnerabilities


XST vulnerabilities are caused by the existence of Cross-Site Scripting (XSS) vulnerabilities in web servers where the HTTP method TRACE is enabled. This technique is mainly used to bypass cookie restrictions imposed by the directive httpOnly. Penetration testers can save time using Nmap to quickly determine if the web server has the method TRACE enabled.

This recipe describes how to use Nmap to check whether HTTP TRACE is enabled and therefore susceptible to possible XST vulnerabilities.

How to do it...

  1. Open a terminal and enter the following command:
$ nmap -p80 --script http-methods,http-trace --script-args http-methods.retest <target>
  1. If TRACE is enabled and accessible, we should see something like this:
   PORT    STATE SERVICE 
   80/tcp  open  http 
   |_http-trace: TRACE is enabled 
   | http-methods: GET HEAD POST OPTIONS TRACE 
   | Potentially risky methods: TRACE 
   | See http://nmap.org/nsedoc/scripts/http-methods.html 
   | GET / -&gt...