Book Image

Nmap: Network Exploration and Security Auditing Cookbook - Second Edition

By : Paulino Calderon
Book Image

Nmap: Network Exploration and Security Auditing Cookbook - Second Edition

By: Paulino Calderon

Overview of this book

This is the second edition of ‘Nmap 6: Network Exploration and Security Auditing Cookbook’. A book aimed for anyone who wants to master Nmap and its scripting engine through practical tasks for system administrators and penetration testers. Besides introducing the most powerful features of Nmap and related tools, common security auditing tasks for local and remote networks, web applications, databases, mail servers, Microsoft Windows machines and even ICS SCADA systems are explained step by step with exact commands and argument explanations. The book starts with the basic usage of Nmap and related tools like Ncat, Ncrack, Ndiff and Zenmap. The Nmap Scripting Engine is thoroughly covered through security checks used commonly in real-life scenarios applied for different types of systems. New chapters for Microsoft Windows and ICS SCADA systems were added and every recipe was revised. This edition reflects the latest updates and hottest additions to the Nmap project to date. The book will also introduce you to Lua programming and NSE script development allowing you to extend further the power of Nmap.
Table of Contents (25 chapters)
Title Page
Credits
About the Author
Acknowledgments
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
13
Brute Force Password Auditing Options
17
References and Additional Reading

Listing MySQL users


MySQL servers support granular permissions to access databases. If we have credentials with access to the mysql.user table, we could list all users in the MySQL server. This is the reason why it is important to configure user permissions to be as restrictive as possible.

The following recipe shows how to use Nmap to enumerate users in MySQL servers.

How to do it...

Open your terminal and enter the following command:

$ nmap -p3306 --script mysql-users --script-args mysqluser=<username>,mysqlpass=<password> <target>

If the credentials provided have access to the mysql.user table, the user list will be included in the script output:

   PORT     STATE SERVICE 
   3306/tcp open  mysql 
   | mysql-users:  
   |   root 
   |   crm 
   |   web 
   |_  admin 

 

How it works...

The argument  -p3306 --script mysql-users --script-argsmysqluser=<user>,mysqlpass=<pass> make Nmap launch the mysql-users script if a MySQL server is found on port 3306.

The mysql-users...