0% found this document useful (0 votes)
35 views3 pages

Scan Analysis and Reporting

This document discusses how to analyze results from an NMAP scan to gather information about open ports, running services, operating systems, vulnerabilities, firewalls and security measures of a target system and then how to document the findings in a report.

Uploaded by

fieexxdanxx
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as RTF, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
35 views3 pages

Scan Analysis and Reporting

This document discusses how to analyze results from an NMAP scan to gather information about open ports, running services, operating systems, vulnerabilities, firewalls and security measures of a target system and then how to document the findings in a report.

Uploaded by

fieexxdanxx
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as RTF, PDF, TXT or read online on Scribd
You are on page 1/ 3

Scan Analysis and Reporting (NMAP)

After running a scan using Nmap, you can analyze the results to gather information about the target
system's open ports, services running on those ports, and potentially vulnerable areas. Here are some
steps you can take:

1. Review Open Ports: Identify which ports are open on the target system. Open ports can give you
clues about the services and applications running on the system.

2. Service Version Detection: Nmap can sometimes identify the version of the service running on
open ports. This information can be useful for determining the potential vulnerabilities associated
with specific service versions.

3. Operating System Detection: Nmap can attempt to determine the operating system of the target
system based on various characteristics observed during the scan. Understanding the operating
system can help tailor further exploitation or security measures.

4. Vulnerability Assessment: Once you have identified the open ports and services, you can research
known vulnerabilities associated with those services and versions. This information can help
prioritize security measures or further penetration testing.

5. Firewall and Security Analysis: Analyze the firewall rules and security measures in place.
Understanding how the target system is protected can help in devising strategies for further
exploitation or defense.

6. Further Enumeration: Depending on your goals, you may want to perform additional enumeration
techniques such as banner grabbing, brute forcing, or vulnerability scanning with specialized tools.

7. Reporting: Document your findings in a clear and concise manner, including details about open
ports, identified services, potential vulnerabilities, and recommendations for mitigation.

-------------------------------------------------------------------------------------------------------------------------------------------
------------------------------------------------
· 1. Review Open Ports: Use the -p option to specify ports to scan and -oN to save the results in a file.

``nmap -p- -oN open_ports.txt <target>``

· Service Version Detection: Use the -sV option to enable service version detection.

``nmap -sV -oN service_versions.txt <target>``

· Operating System Detection: Use the -O option to enable OS detection.

``nmap -O -oN os_detection.txt <target>``

· Vulnerability Assessment: Nmap provides basic vulnerability scanning capabilities through the --
script option with scripts like vulners or vulscan.

``nmap --script vulners -oN vulnerability_assessment.txt <target>``

· Firewall and Security Analysis: You can perform firewall analysis by checking for filtered or closed
ports.

``nmap -p- -oN firewall_analysis.txt <target>``

· Further Enumeration: Use additional NSE scripts or tools like Nikto for further enumeration.

``nmap --script vuln -oN further_enumeration.txt <target>``

· Reporting: Combine all results into a comprehensive report.

``cat open_ports.txt service_versions.txt os_detection.txt vulnerability_assessment.txt


firewall_analysis.txt further_enumeration.txt > penetration_test_report.txt``

*If Scan For The Open Ports Only:

``nmap -p- -O -oN os_detection.txt <target>``


or

``nmap --top-ports <number_of_ports> --open -O -oN os_detection_on_open_ports.txt


<target>``

or

``nmap -p <port1>,<port2>,<port3>,... -O -oN os_detection_on_open_ports.txt <target>``

@ME(AH/AM)

You might also like