Book Image

Nmap: Network Exploration and Security Auditing Cookbook - Second Edition

By : Paulino Calderon
Book Image

Nmap: Network Exploration and Security Auditing Cookbook - Second Edition

By: Paulino Calderon

Overview of this book

This is the second edition of ‘Nmap 6: Network Exploration and Security Auditing Cookbook’. A book aimed for anyone who wants to master Nmap and its scripting engine through practical tasks for system administrators and penetration testers. Besides introducing the most powerful features of Nmap and related tools, common security auditing tasks for local and remote networks, web applications, databases, mail servers, Microsoft Windows machines and even ICS SCADA systems are explained step by step with exact commands and argument explanations. The book starts with the basic usage of Nmap and related tools like Ncat, Ncrack, Ndiff and Zenmap. The Nmap Scripting Engine is thoroughly covered through security checks used commonly in real-life scenarios applied for different types of systems. New chapters for Microsoft Windows and ICS SCADA systems were added and every recipe was revised. This edition reflects the latest updates and hottest additions to the Nmap project to date. The book will also introduce you to Lua programming and NSE script development allowing you to extend further the power of Nmap.
Table of Contents (25 chapters)
Title Page
Credits
About the Author
Acknowledgments
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
13
Brute Force Password Auditing Options
17
References and Additional Reading

Auditing the strength of cipher suites in SSL servers


SSL attacks are very popular these days, and it is very common to see servers accepting insecure cipher and compression methods. We can use Nmap to quickly evaluate the strength of the cipher suites used in servers in an automated way.

This recipe shows how to list and audit the strength of the cipher suites supported by a HTTPS server with Nmap.

How to do it...

Use the NSE script ssl-enum-ciphers to obtain a list of supported cipher suites and their security rating:

$ nmap --script ssl-enum-ciphers -p 443 <host>

Warnings will be thrown if misconfigurations are detected:

   PORT    STATE SERVICE 
   443/tcp open  https 
   | ssl-enum-ciphers:  
   |   TLSv1.0:  
   |     ciphers:  
   |       TLS_RSA_WITH_RC4_128_MD5 (rsa 2048) - C 
   |       TLS_RSA_WITH_RC4_128_SHA (rsa 2048) - C 
   |       TLS_RSA_WITH_3DES_EDE_CBC_SHA (rsa 2048) - C 
   |       TLS_RSA_WITH_DES_CBC_SHA (rsa 2048) - C 
   |       TLS_RSA_EXPORT1024_WITH_RC4_56_SHA...