3.129.39.55´Ô ·Î±×ÀÎ ÇØÁÖ¼¼¿ä

MY wikix
óÀ½À¸·Î
³»¼Ò°³
»çÁø¹æ
°øºÎ¸Ç
ÀϱâÀå
¿µÈ­±¤
µ¶¼­±¤
À⵿»ç´Ï
¹æ¸í·Ï
À§Å° ÆäÀÌÁö
¸ðµç ÆäÀÌÁö
Àαâ ÆäÀÌÁö
º¯°æ ÆäÀÌÁö
°Ë»öÇϱâ

Today : 142  Total : 334082
ViewSource | info | diff | files

Nmap 

¼Ò°³(¿µ¾î)

Nmap ("Network Mapper") is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available. Nmap is free software, available with full source code under the terms of the GNU GPL.

¼Ò°³(ÇѱÛ)

NMAPÀº port Scanning Åø·Î¼­ È£½ºÆ®³ª ³×Æ®¿öÅ©¸¦ ½ºÄ³´× ÇÒ ¶§, ¾ÆÁÖ À¯¿ëÇÑ ½Ã½ºÅÛ º¸¾ÈÅøÀÎ µ¿½Ã¿¡, ÇØÄ¿¿¡°Ô´Â °­·ÂÇÑ ÇØÅ·Åø·Î »ç¿ëµÉ ¼ö ÀÖ½À´Ï´Ù.

¼­¹ö¸¦ ¿î¿µÇÏ´Ù º¸¸é °ü¸®ÀÚ ½º½º·Îµµ ¾î¶² Æ÷Æ®°¡ ¿­·ÁÀÖ°í, ¶Ç ¾î¶² ¼­ºñ½º°¡ Á¦°øÁßÀÎÁö Àß ¸ð¸¦¶§°¡ ÀÖ½À´Ï´Ù. ±â¾ï·ÂÀÌ ³ªºü¼­³ª, °ÔÀ»·¯¼­°¡ ¾Æ´Ï¶ó ÇÊ¿ä¿¡ ÀÇÇØ ÀÚÁÖ º¯°æµÇ¹Ç·Î ¼ö½Ã·Î ÆľÇÇؼ­ ±â·ÏÇصÎÁö ¾ÊÀ¸¸é Àؾî¹ö¸®°Ô µË´Ï´Ù. ¶Ç Å©·¡Å·¿¡ ÀÇÇØ »ý¼ºµÈ ¹éµµ¾î´Â ÆľÇÇϱⰡ ¾î·Æ½À´Ï´Ù.

¼ö ¸¹Àº Æ÷Æ®¿Í ¼­ºñ½º¸¦ È¿°úÀûÀ¸·Î üũÇؼ­ °ü¸®Çϱâ À§Çؼ­ NMAP°ú °°Àº Æ÷Æ® ½ºÄµ ÅøÀÌ ÇÊ¿äÇÕ´Ï´Ù. NMAPÀº ±âÁ¸ÀÇ Æ÷Æ®½ºÄµÅø¿¡ ºñÇØ ´Ù¾çÇÑ ¿É¼Ç°ú ¹æÈ­º® ¾ÈÂÊÀÇ ³×Æ®¿÷µµ ½ºÄµÇÒ ¼ö ÀÖ´Â °­·ÂÇÑ ±â´ÉÀÌ ÀÖ½À´Ï´Ù.

¼³Ä¡ ¹æ¹ý

./configure
make
su root
make install

¿É¼Ç

-sT : TCP connection() scan: °¡À報⺻ÀûÀΠÇüÅ Æ÷Æ®°¡ listenning»óŶó¸é connection() ±×·¸Áö ¾ÊÀ¸¸é rechable µÇÁö¾Ê´Â´Ù.

-sS : TCP SYN scan : full Tcp Á¢¼ÓÀ» ÇÏÁö ¾ÊÀ¸¹Ç·Î "half-open" ½ºÄ³´×À̶ó ÇÑ´Ù. 
-sF : stealth FIN, xmax tree, null scan: À̵éÀº syn packetÀ» ¸·¾Æ³õÀº ¹æÈ­º®À̳ª ÆÐŶ 
-sX ÇÊÅÍ ¶Ç´Â synlogger¿Í courteny °°Àº ½ºÄµÀ» Å½ÁöÇϴ ÇÁ·Î±×·¥À» ¹«»çÈ÷ Åë°ú ÇÒ ¼ö
-sN ÀÖ´Ù. open Æ÷Æ®·Î FIN ÆÐŶÀ» º¸³»¸é ÀÌ ÆÐŶÀ» ¹«½ÃÇÏ°í, closed port·Î º¸³»¸é RSTÆÐŶÀÌ ¿Â´Ù. À̵頽ºÄµÀº ÁַΠÀ¯´Ð½º °è¿­ OS¿¡¼­¸¸ »ç¿ë °¡´ÉÇϸç, ·çÆ®ÄöÇÑÀÌ ÇÊ¿ä
-sU : ÀÌ°ÍÀº È£½ºÆ®ÀÇ ¾î¶°ÇÑ UDPÆ÷Æ®°¡ ¿­·ÁÀÖ´ÂÁö °áÁ¤ÇϱâÀ§ÇØ »ç¿ëÇÑ´Ù. ÀÌ ±â¼úÀº ½Ã
½ºÅÛÀÇ °¢ Æ÷Æ®¿¡ 0 ¹ÙÀÌÆ® UDP ÆÐŶÀ» º¸³½´Ù. ¸¸ÀÏ ICMP port unrechable¸Þ¼¼Áö¸¦ ¹Þ¾Ò´Ù¸é closeµÈ°Å´Ù.
-sA : ACK scan : ÀÌ°ÍÀº ¹æÈ­º®ÀÇ rool setÀ» Á¤¹ÐÇÏ°Ô °èȹÇϱâ À§ÇØ »ç¿ëÇÑ´Ù. Æ¯È÷ ¹æÈ­º®ÀÌ statefulÇÑÁö ¾Æ´Ï¸é ´Ü¼øÈ÷ µé¾î¿À´Â synÆÐŶÀ» Â÷´ÜÇϴ ÆÐŶÇÊÅÍÀÎÁö¸¦ Á¡°ËÇÏÇϴµ¥ µµ¿òÀÌ µÈ´Ù. Æ÷Æ®¿¡ ACK ÆÐŶÀ» º¸³»¾î RSTÀÀ´äÀ» ¹ÞÀ¸¸é ±× Æ÷Æ®´Â "unfilter"ÀÌ´Ù. nmapÀº "unfilterd', Æ÷Æ®´Â ÇÁ¸°Æ® ÇÏÁö ¾Ê´Â´Ù.
-sW : window scan : TCP window Å©±âÀÇ º¯Ä¢ ¶§¹®¿¡ filtered/nonfiltered À̸ç, ¾Æ¹«·± ÀÀ´äÀÌ ¾øÀ¸¸é filteredÀÌ´Ù. 
-sR : RPC scan : ÀÌ°ÍÀº ¿­·ÁÁ® Àִ TCP/UDPÆ÷Æ®¿¡ ´ëÇØ ±×µéÀÌ RPCÆ÷Æ®ÀÎÁö, ¼­ºñ½º¸¦ Á¦°øÇϴ ÇÁ·Î±×·¥Àº ¹«¾ùÀ̸ç, ¹öÁ¯Àº ¹«¾ùÀÎÁö µîÀ» È®ÀÎÇϱâ À§ÇØ SunRPC program NULL, commandsÀ» °è¼Ó º¸³»°Ô µÈ´Ù. µû¶ó¼­ È£½ºÆ® portmaper¹æÈ­º®(¶Ç´Â TCP wrapper)¾È¿¡ ÀÖ´Ù ÇÏ´õ¶ó°í 'rpcinfo -p'¿Í °°Àº Á¤º¸¸¦ ¾òÀ» ¼ö ÀÖ´Ù.
-b : FTP bounce attack : À͸í ftp ¼­¹ö¸¦ ÀÌ¿ëÇØ ±× FTP¼­¹ö¸¦ °æÀ¯Çؼ­ È£½ºÆ®¸¦ ½ºÄµ .
f : packetÀ» Á¶±×¸¸ÇÏ°Ô³ª´«¾î »ç¿ëÇ϶ó´Â °ÍÀ¸·Î ÇÊÅ͸µÀ» ÇÇÇϰųª Ä§ÀÔŽÁö½Ã½ºÅÛÀ» ÇÇÇØ°¡±â À§ÇÑ °ÍÀÌ´Ù.
-P0 : ¹æÈ­º®¿¡ ÀÇÇØ ICMP echo requests( or responses)À» ¸·¾Æ³õ´Â ³×Æ®¿öÅ© ½ºÄµÀ» °¡´ÉÇÏ°Ô ÇÑ´Ù. pingÀ» ¸·¾Æ³õÀº È£½ºÆ®¸¦ ½ºÄµÇÏ°¡¤Ó À§Çؼ­´Â -P0, -PT80À» »ç¿ëÇÑ´Ù.
-PT : ¾î´ÀÈ£½ºÆ®°¡ »ì¾Æ Àִ°¡¸¦ ¾Ë±â À§ÇØ TCP "ping"À» »ç¿ëÇÑ´Ù, ÀÌ°ÍÀº ICMP echo request ÆÐŶÀ» º¸³»°í ÀÀ´äÀ» ±â´Ù¸®´Â ´ë½Å¿¡, ³×Æ®¿öÅ©¿¡ TCP ACK¸¦ º¸³»¾î ÀÀ´äÀÌ ¿À±â¸¦ ±â´Ù¸°´Ù. ÀÌ ¿É¼ÇÀº ping ÆÐŶÀ» Â÷´ÜÇϴ ³×Æ®¿öÅ©³ª È£½ºÆ®¸¦ ½ºÄµÇϴµ¿¾ÈÀº È£½ºÆ®°¡ »ì¾Æ ÀÖ´Â°Í°í °°´Ù. -PT¸¦ »ç¿ëÇϸç, default port 80
-PI : ÀÌ°ÍÀº »ì¾ÆÀִ ȣ½ºÆ®¸¦ Ã£À¸¸ç, ¶ÇÇÑ ³×Æ®¿öÅ© subnet-directed broadcast address ¸¦ Ã£´Â´Ù. À̵éÀº µé¾î¿À´Â IPÆÐŶÀ» ÄÄÇ»ÅÍÀÇ ¼­ºê³ÝÀ¸·Î broadcast Çϱâ À§ÇÑ ipÁÖ¼Ò 
-PB : pingÀ» ±âº»ÇüÅ ACK(-PT)¿Í ICMP(-PI) ¸ðµÎ¸¦ »ç¿ëÇÑ´Ù.
-O : TCP/IP fingerprintingÀ» ÅëÇѠȣ½ºÆ®¸¦ ÆľÇÇϴµ¥ »ç¿ëµÈ´Ù. 
-v : verbose mode: interactiveÇÑ »ç¿ë¿¡ ¸Å¿ì À¯¿ëÇÑ ¿É¼ÇÀÌ´Ù.
-p : Á¢¼ÓÇÏ°íÀÚ Çϴ Æ÷Æ®¸¦ ÁöÁ¤Çϴ ¿É¼ÇÀÌ´Ù. -p 20-30,139,60000 -'Àº 20¿¡¼­ 30»çÀÌÀÇ Æ÷Æ®¿Í 139¹ø Æ÷Æ®,60000¹ø ÀÌ»óÀÇ Æ÷Æ®¿¡ ´ëÇØ ½ºÄËÇÑ´Ù.
-n/-R dns lookupÀ» ÇÏÁö ¾Ê´Â´Ù / dns lookupÀ» ÇÑ´Ù.
-S : packet source ÁÖ¼Ò¸¦ ÁöÁ¤ÇÑ´Ù.
-e : ³×Æ®¿öÅ©ÀÇ interfaceÀ» ÁöÁ¤ÇÑ´Ù.
-g : packetÀÇ ¼Ò½º Æ÷Æ®¹øÈ£¸¦ ÁöÁ¤ÇÑ´Ù.
-oN : ½ºÄµÇÑ °á°ú¸¦ logfile¿¡ ³²±ä´Ù.
-D : scanÀ» ´çÇϴ »óÅ ȣ½ºÆ®°¡ ¾îµð¿¡¼­ ÁøÂ¥ scanÀ» Çß´ÂÁö ÆÇ´ÜÇϱâ Èûµé°Ô ¸¸µç´Ù.

°ü·Ãsite


Last : 2013-04-09 15:04:10   Who : ºü¹Ù±â
Version : v5
2254 hits