Notices


Reply
Thread Tools
Posts: 31 | Thanked: 41 times | Joined on Dec 2009 @ United States
#1
What is Nmap?

Nmap ("Network Mapper") is a free and open source (license) utility for network exploration or security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap executable, the Nmap suite includes a flexible data transfer, redirection, and debugging tool (Ncat), and a utility for comparing scan results (Ndiff).
The Nmap suite also includes an advanced GUI and results viewer (Zenmap), but it is not optimized for Fremantle.

The Nping utility is now also included with the Nmap suite.

What can I do with Nmap?

Nmap is typically used to scan networks for hosts and their available ports/services. The latest versions include the ability to execute pre-packaged scripts, which can do everything from service detection and interrogation to finding hosts that are potentially susceptible to worm infection. If you administer a network in any capacity, Nmap is your friend!

Nmap on Maemo 5/Fremantle

Nmap 5.59BETA1 is now available in Extras-testing!
The software hosted in extras-testing is not ready for normal users!
PLEASE use it only for testing purposes. Be ready to file proper bug reports instead of posting complaints.
Potential problems: crashes, battery drain, poor system performance, full disk space & more - SERIOUSLY!

Backing up your data is recommended. In case of trouble you might need to re-flash your device.
Extras-testing - Nmap 5.59BETA1

Nmap 5.50 is currently available for Fremantle in Extras.

Extras - Nmap 5.50

Some Nmap scanning operations (such as OS fingerprinting) require root privileges. This Nmap package gives you the ability to use 'sudo nmap'.

Screenshots of Nmap on the N900

Running an OS fingerprint scan against localhost (an N900)


Running an OS fingerprint scan against a Windows XP virtual machine


Running the 'SMB OS Discovery' script to show Windows OS specific details


Running the 'SMB Security Mode' script to show supported authentication types


Using the 'SMB Check Vulns' script to show that this host is potentially vulnerable to the Conficker worm


More coming soon!

Zenmap on the N900

Zenmap does run on the N900, and can be executed from the command line by running 'zenmap'. Several changes are needed to make Zenmap run properly on Fremantle, including some interface adjustments to make the user experience as smooth as possible.

Check back, updates will be posted here!


More information

Nmap Homepage

Official Nmap documentation

Scanning Windows Deeper with the Nmap Scanning Engine [PDF]

Detecting Conficker with Nmap

Last edited by terminal3; 2011-07-13 at 23:48. Reason: Updated for Nmap 5.59BETA1 release
 

The Following 11 Users Say Thank You to terminal3 For This Useful Post:
Posts: 31 | Thanked: 41 times | Joined on Dec 2009 @ United States
#2
bump, added more interesting screenshots
 

The Following 4 Users Say Thank You to terminal3 For This Useful Post:
Posts: 692 | Thanked: 264 times | Joined on Dec 2009
#3
Nice, I already have nmap installed, can't wait for zenmap
 
Posts: 31 | Thanked: 41 times | Joined on Dec 2009 @ United States
#4
Update: Nmap 5.21 now available in Extras!
 

The Following 3 Users Say Thank You to terminal3 For This Useful Post:
Posts: 31 | Thanked: 41 times | Joined on Dec 2009 @ United States
#5
Update: Nmap 5.50 is now available in Extras-testing!

A lot of updates since the last version of Nmap on Fremantle (5.21), including the addition of the Nping utility as well as a bunch of new scripts.

You can find the latest changelog for 5.50 here: http://nmap.org/changelog.html
 

The Following 3 Users Say Thank You to terminal3 For This Useful Post:
Posts: 31 | Thanked: 41 times | Joined on Dec 2009 @ United States
#6
Update: Nmap 5.59BETA1 has been promoted and is now in Extras-testing!

Additions include 40 new scripts, 7 new protocol libraries, and improved service detection.

Nmap changelog is located at http://nmap.org/changelog.html
 

The Following 6 Users Say Thank You to terminal3 For This Useful Post:
Chrome's Avatar
Posts: 349 | Thanked: 309 times | Joined on Feb 2010 @ PS/IL
#7
There's a bug with beta version:

Starting Nmap 5.59BETA1 ( http://nmap.org ) at 2011-07-14 08:13 IDT
route_dst_netlink: can't find interface "wlan0"

edit: this happens only when running as root.

Last edited by Chrome; 2011-07-14 at 05:23.
 

The Following 2 Users Say Thank You to Chrome For This Useful Post:
Estel's Avatar
Posts: 5,028 | Thanked: 8,613 times | Joined on Mar 2011
#8
Positive, except that for me it's complaining about "lo" interface being missing. Non-root work fine.
__________________
N900's aluminum backcover / body replacement
-
N900's HDMI-Out
-
Camera cover MOD
-
Measure battery's real capacity on-device
-
TrueCrypt 7.1 | ereswap | bnf
-
Hardware's mods research is costly. To support my work, please consider donating. Thank You!

Last edited by Estel; 2011-07-14 at 09:22.
 
Posts: 31 | Thanked: 41 times | Joined on Dec 2009 @ United States
#9
There seems to be a few issues with libnetutil included in 5.59BETA1, it underwent a few changes to handle IPv6 support. BTW, I haven't yet had a chance to do thorough testing with IPv6 scanning under Maemo, if one of you guys beats me to it please post your findings!

There look to be some updates in the SVN, I'll see if these fix the route_dst_netlink issues.
 

The Following User Says Thank You to terminal3 For This Useful Post:
Posts: 31 | Thanked: 41 times | Joined on Dec 2009 @ United States
#10
No relevent changes in SVN, I'm tracking down some changes in libnetutil and the libdnet included with Nmap to find the source of the issue.

In the meantime, can I get a few people to run 'nmap --iflist' with both root and non-root privileges? I'm also interested if you're running power-kernel and busybox-power or the stock kernel and/or busybox. Thanks!
 

The Following User Says Thank You to terminal3 For This Useful Post:
Reply


 
Forum Jump


All times are GMT. The time now is 19:57.