Book Image

Nmap: Network Exploration and Security Auditing Cookbook - Second Edition

By : Paulino Calderon
Book Image

Nmap: Network Exploration and Security Auditing Cookbook - Second Edition

By: Paulino Calderon

Overview of this book

This is the second edition of ‘Nmap 6: Network Exploration and Security Auditing Cookbook’. A book aimed for anyone who wants to master Nmap and its scripting engine through practical tasks for system administrators and penetration testers. Besides introducing the most powerful features of Nmap and related tools, common security auditing tasks for local and remote networks, web applications, databases, mail servers, Microsoft Windows machines and even ICS SCADA systems are explained step by step with exact commands and argument explanations. The book starts with the basic usage of Nmap and related tools like Ncat, Ncrack, Ndiff and Zenmap. The Nmap Scripting Engine is thoroughly covered through security checks used commonly in real-life scenarios applied for different types of systems. New chapters for Microsoft Windows and ICS SCADA systems were added and every recipe was revised. This edition reflects the latest updates and hottest additions to the Nmap project to date. The book will also introduce you to Lua programming and NSE script development allowing you to extend further the power of Nmap.
Table of Contents (25 chapters)
Title Page
Credits
About the Author
Acknowledgments
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
13
Brute Force Password Auditing Options
17
References and Additional Reading

Detecting Shadow Brokers' DOUBLEPULSAR SMB implants


The NSA backdoor leaked by Shadow Brokers with the code name DOUBLEPULSAR uses SMB's Trans2 to notify exploits if a system is already infected or not. If a system is infected, then attackers can use SMB to execute commands remotely.

This recipe shows how to detect systems infected by Shadow Brokers' DOUBLEPULSAR with Nmap.

How to do it...

Open your terminal and enter the following Nmap command:

$ nmap -p445 --script smb-vuln-double-pulsar-backdoor <target>

If the system is running the DOUBLEPULSAR backdoor, you should see a report like the following:

   | smb-vuln-double-pulsar-backdoor: 
   |   VULNERABLE: 
   |   Double Pulsar SMB Backdoor 
   |     State: VULNERABLE 
   |     Risk factor: HIGH  CVSSv2: 10.0 (HIGH)    
   (AV:N/AC:L/Au:N/C:C/I:C/A:C) 
   |       The Double Pulsar SMB backdoor was detected running on the    
   remote machine. 
   | 
   |     Disclosure date: 2017-04-14 
   |     References: 
   |          

 https://isc...