NMap 101: Fun With Firewalls! HakTip 102

Sdílet
Vložit
  • čas přidán 12. 06. 2014
  • Hak5 -- Cyber Security Education, Inspiration, News & Community since 2005:
    ____________________________________________
    Shannon Morse shares several commands you can use to evade firewalls and intrusion detection systems on NMap.
    Welcome to HakTip -- the show where we breakdown concepts, tools and techniques for hackers, gurus and IT ninjas. I'm Shannon Morse and today we're going to go over evading firewalls in NMap!
    Firewalls are put in place because of tools like NMap. NMap has the power to give you a mapping of a network system. You can see everything, from OS versions to open ports. Firewalls and intrusion detection systems are made to prevent NMap and other programs from getting that information. To evade these firewalls, we have several options. Let's take a look.
    Type this command: nmap -f 10.73.31.145. Also, you can type: nmap --send-eth -f 10.73.31.145. This command will send smaller 8-byte probes instead of a whole packet. There is also this command: nmap --mtu 8 10.73.31.145. MTU stands for Maximum Transmission Unit, which, although similar to -f, will allow you to specify the transmission. You can use any multiples of 8, so you can change your bytes to 8, 16, 32, 64, etc. I just scanned that target the the --mtu option, and 8-byte packets. You may need to add --send-eth to your command to make it work.
    Type this command: nmap -D RND:10 10.73.31.145. This is the decoy option, that lets you scan using multiple decoy IP addresses. NMap will send several packets from several destinations with this command. To the target, it'll look like it's being scanned from several machines all at once, and the one actually doing the attack will be harder to find. You can also specify exact decoys be using this command: nmap -D decoy1,decoy2 RND:10 10.73.31.145.
    You may also want to try the Idle Zombie scan, which will exploit an idle system by using it to scan your target. It'll only work if the zombie is actually in an idle state when you run it. This command looks like: nmap -sI 10.73.31.55 10.73.31.145 (where 145 is my target, 55 is my zombie).
    Other than specifying the byte size, we can also specify the source port number with: nmap --source-port 54 10.73.31.145. NMap usually picks random ports to send out a probe on. But this will force it to use a specific port. -g will also let you change your source port. We'll be back after this break!
    We're back with evading firewalls! Now, lets try this one: nmap --data-length 25 10.73.31.145. This adds random data to probe packets, because some targets look for a specific size of a packet to accept. The size is in bytes and can be any size.
    You can also randomize your target scan by using: nmap --randomize-hosts 10.73.31.100-175. This is used to randomize your target scan order. And if you want to spoof a MAC address of an ethernet device, you can use: nmap -sT -PN --spoof-mac 0 10.73.31.145. The 0 means nmap will generate a random MAC address.
    Lastly we have sending bad checksums. Use: nmap --badsum 10.73.31.145 to send packets with the incorrect checksums. TCP/IP uses checksums to make sure you are who you say you are. You won't receive anything back though, meaning the system is probably substancially configured right.
    And that's it for evading firewalls! What would you like to see next about NMAP? Send me a comment below or email us at tips@hak5.org. And be sure to check out our sister show, Hak5 for more great stuff just like this. I'll be there, reminding you to trust your technolust.
    ~-~~-~~~-~~-~
    Please watch: "Bash Bunny Primer - Hak5 2225"
    • Bash Bunny Primer - Ha...
    ~-~~-~~~-~~-~
    ____________________________________________
    Founded in 2005, Hak5's mission is to advance the InfoSec industry. We do this through our award winning educational podcasts, leading pentest gear, and inclusive community - where all hackers belong.
  • Věda a technologie

Komentáře • 195

  • @phillipromero1038
    @phillipromero1038 Před 6 lety +2

    Very informative! That's why I love watching Hak5! You and Darren are the awesome!

  • @kirasan
    @kirasan Před 10 lety

    I like this tutorial, amazing as usually.. keep the great job up !!

  • @lukeowen8454
    @lukeowen8454 Před 8 lety

    Shannon Morse = Geek Love :) Great shows!

  • @pacman10182
    @pacman10182 Před 10 lety +12

    great walls of fire!

  • @andrewlozano9473
    @andrewlozano9473 Před 7 lety

    Thank for the upload!

  • @jawbreaker54
    @jawbreaker54 Před 7 lety +2

    Thought i would learn nothing, but instead i learnt a lot of things!! TY Hak5

  • @zainuddinbrahim4625
    @zainuddinbrahim4625 Před 6 lety

    quite useful, thanks shannon...

  • @sheilima6892
    @sheilima6892 Před 7 lety

    Great video!!!

  • @Highflyer25800
    @Highflyer25800 Před 7 lety

    This was a great video :D

  • @fredflintstoner596
    @fredflintstoner596 Před 2 lety +1

    Mrs Richards: "I paid for a room with a view !"
    Basil: (pointing to the lovely view) "That is Torquay, Madam."
    Mrs Richards: "It's not good enough!"
    Basil: "May I ask what you were expecting to see out of a Torquay hotel bedroom window? Sydney Opera House, perhaps? the Hanging Gardens of Babylon? Herds of wildebeest sweeping majestically past?..."
    Mrs Richards: "Don't be silly! I expect to be able to see the sea!"
    Basil: "You can see the sea, it's over there between the land and the sky."
    Mrs Richards: "I'm not satisfied. But I shall stay. But I expect a reduction."
    Basil: "Why?! Because Krakatoa's not erupting at the moment?"

  • @Music4H4ck3rs
    @Music4H4ck3rs Před 7 lety

    Thankyou for useful information

  • @intel_da_developer4791

    Great video

  • @situdesai
    @situdesai Před 10 lety +6

    Could you please make a playlist for tutorials to learn Nmap !
    Any help is much appreciated !

  • @totoboyh
    @totoboyh Před 7 lety

    i love this channel
    thanks snubs

  • @DRTDC90
    @DRTDC90 Před 7 lety

    Cool vid! cheers

  • @temudjin1155
    @temudjin1155 Před 3 lety +1

    I think that is the greatest t-shirt I've ever seen in my entire life

    • @nightshadegatito
      @nightshadegatito Před 3 lety

      I think it’s interesting how nicotinic acetylcholine receptors are important to our muscle control but aren’t in our central nervous systems, only in the peripheral nervous system, and how insects have these receptors only in their central nervous systems. It’s also interesting that hallucinations commonly experienced from anticholinergic drugs (which deactivate acetylcholine receptors) include smoking cigarettes that aren’t real, and insects all over everything, sometimes covering one’s entire view. Thankfully, perhaps, these experiences often seem accompanied by a strong sense that there’s nothing strange or disturbing about them.

    • @seanmoseson4339
      @seanmoseson4339 Před 3 lety

      @@nightshadegatito Quite interesting, I didn't know that.

  • @security1232
    @security1232 Před 8 lety

    Thank you

  • @nithoshitha
    @nithoshitha Před 5 lety +2

    Please make a video on the packet level analysis (wireshark) of the nmap scans so that even if the output looks similar, the difference can be understood....!

  • @GameplayORTutorials
    @GameplayORTutorials Před 6 lety +4

    Heads up guys this isnt only used for firewall evasion it can also be used if you have a botnet to attack on an open port of an NFO Server or an OVH Server

  • @Jgomez836
    @Jgomez836 Před 8 lety +14

    Use sudo !! to run the previous command as root!!!Good video.

  • @vinodleo13
    @vinodleo13 Před 7 lety

    its great thank you

  • @challengepoker
    @challengepoker Před 9 lety +2

    The zombie scan works if :
    _ the zombie is not communicating with anyone (so that the IPID is not incremented)
    _ it should be trusted by the firewall rules of the target

  • @ashutoshraval3255
    @ashutoshraval3255 Před 5 lety

    Thanks dear

  • @rupeshmgds8834
    @rupeshmgds8834 Před 5 lety +1

    Relllyyy good chennel & good contacts well job😌

  • @dabig_guy2204
    @dabig_guy2204 Před 6 lety +1

    A t-shirt that is very well filled..

  • @miguitarrayyo8570
    @miguitarrayyo8570 Před 3 lety

    Love you my friend always good content and nice shirt

  • @harpreetsingh-pr5hk
    @harpreetsingh-pr5hk Před 5 lety +2

    Can u please make a video on how we can bypass firewall in windows for port scanning using nmap

  • @chaoticordep8071
    @chaoticordep8071 Před 7 lety

    For making your own hacking software would a, function prop routine/co work as a prop base for commands?

  • @hak5
    @hak5  Před 10 lety +81

    • @thilankaniroshana7946
      @thilankaniroshana7946 Před 10 lety +2

      Gaveen Prabhasara .

    • @emagenstudios
      @emagenstudios Před 10 lety

      Where did you get that tee?

    • @DavidBiglin
      @DavidBiglin Před 10 lety

      Yeah I want one!

    • @ShannonMorse
      @ShannonMorse Před 10 lety +4

      David Biglin Jesse Esquibel I got it from a Yahoo! hackathon that I performed at.

    • @1980cantrell
      @1980cantrell Před 7 lety

      Shannon Morse I was about,to,ask,were u got the shirt , thankfully I,looked,at the comments.

  • @zactaylor3176
    @zactaylor3176 Před 9 lety

    thanks

  • @47lokeshkumar74
    @47lokeshkumar74 Před rokem

    Nice

  • @FahadAli-ot5kn
    @FahadAli-ot5kn Před 5 lety

    So quite and smart

  • @jjh468
    @jjh468 Před 9 lety

    Any idea if echo can be turned off in CryptCat? Would be cool if the senders text only showed to the receiver. Kinda like encrypted cisco pw's.

  • @Martin-ot7xj
    @Martin-ot7xj Před 4 lety

    Hi, what is the best hardware firewall for home and small business??

  • @gopherhuang
    @gopherhuang Před 10 lety

    How did u make this video? The screen and people together.

  • @LexAsLex
    @LexAsLex Před 9 lety

    yeah ok, but any tips on how to find zombies? and would be interesting to see what happens on firewall log of the victim machine while you re scanning

  • @theunknown2090
    @theunknown2090 Před 7 lety

    Hak5 hey I am a noob so can u plz tell me about this packets that u were sending the target what do they contains

  • @clashmission6621
    @clashmission6621 Před 3 lety

    Heyy can we get evading firewall with Nmap , updated version or a session on ,The story of Michael and Demetris evading a firewall with Nmap scan.

  • @rogt3xn953
    @rogt3xn953 Před 7 lety +4

    Hi
    1. How to show/prove that those port scanning techniques bypassing firewalls? Block ICMP/pings? Thinking compared to for example a normal scan with -sT option, which do not have firewall evasion.
    2. How to know for example that they are efficient and effective?

    • @zeke947
      @zeke947 Před 5 lety

      The stuff shown here is more on decreasing the byte size of packets sent and randomizing the sources of the packets sent. This helps in IDS evasion especially the smaller packet size. Firewall bypass, not so much. On dealing with Machines look for their Web App interfaces and try finding SSRF's to connect to internal hosts.

    • @TheOnlyEpsilonAlpha
      @TheOnlyEpsilonAlpha Před 5 lety +2

      Yeah i also agree that „Firewall Bypassing“ was the wrong used term there to give the n00bs a good feeling. Cause let‘s be honest: There are Man-Pages where you can read that same information from, okay not a beautiful Lady explains you the things but the Information is there.

  • @Angry.Hippie
    @Angry.Hippie Před 4 lety +2

    “sudo !!” Will run the last command as sudo

  • @lukasholzmann9283
    @lukasholzmann9283 Před 5 lety

    You´re target have to be in the same network or?

  • @lawalbolaji3715
    @lawalbolaji3715 Před 4 lety

    I have a question?!
    I came across CVE when trying to hacking a website using Nmap (I'm a beginner).... I've watched a lot of videos on what CVE'S are... But there's nothing on how to use it to gain access to the website (hacking it)... Or is the approach wrong? What can I do?

  • @Martin-ot7xj
    @Martin-ot7xj Před 5 lety

    what is best firewall software for pc ?

  • @lucidlynxs
    @lucidlynxs Před 4 lety

    I am in a little of a problem here and need your advise, please. I have forgotten or lost the User and Password of a SonicWall for one of my Clients and was wondering if you can direct me in the right direction? Hak5 you Rock!!!!!!!

  • @FahadAli-ot5kn
    @FahadAli-ot5kn Před 5 lety

    i love her to much

  • @lisahalford1705
    @lisahalford1705 Před 9 lety

    does anytone now any attacts

  • @KangtheConquerror
    @KangtheConquerror Před 4 lety +1

    Your tutorial is remarkable really i haave learned!!! and im really thankful to you . But i have some questions can you help me????? please tell me

  • @davidr.flores2043
    @davidr.flores2043 Před 4 lety

    Hey Shannon, are you no longer doing the HackTip episodes???

  • @charanreddy8856
    @charanreddy8856 Před 2 lety

    Does the firewall evasion trick works for android mobile too? please let me know, Thanks

  • @donatorgamer353
    @donatorgamer353 Před 6 lety

    love u

  • @robertwilber6541
    @robertwilber6541 Před 7 lety

    How to stop tracking cookies? Shannon,please?

  • @prod.treyxoldd
    @prod.treyxoldd Před 5 lety

    Shannon do you know about termux

  • @runifuceeme406
    @runifuceeme406 Před 7 lety

    Shannon is hella bae!!...

  • @SigururGubrandsson
    @SigururGubrandsson Před 10 lety +1

    "Different version of Linux" - What distro are you running?

  • @ceedeeplaya
    @ceedeeplaya Před 10 lety +1

    sudo !!

  • @41449666
    @41449666 Před 6 lety

    do you guys have hacker course for beginners

  • @whiskey6599
    @whiskey6599 Před 6 lety

    what r u using ? linux ?

  • @GabeDStudios
    @GabeDStudios Před 9 lety

    Hacked this video! :D shot a load while watching it.

  • @waffle3632
    @waffle3632 Před 2 lety

    So I was using nmap against my internet router and Everytime I ran it I would get "All 1000 scanned ports on ***.***.**.* Are in ignored states. Not shown: 1000 filtered tcp ports (no response).

  • @jayasureya1462
    @jayasureya1462 Před 2 lety

    Host based firewall

  • @karuppasamykaruppasamy4686

    How to find target machine

  • @ksmooth7667
    @ksmooth7667 Před 4 lety

    you make the fire wall really hot

  • @Storin_of_Kel
    @Storin_of_Kel Před 5 lety +5

    So, in 2019. How effective is this?

  • @missing1person
    @missing1person Před 6 lety

    I like playing with fireballs

  • @salvinchand9243
    @salvinchand9243 Před 4 lety

    Are u running this commands on nmap in linux or etc..where exactly

    • @lassef3692
      @lassef3692 Před 4 lety

      You just run it in your normal Terminal and yes it linux. You can run the nmap command without going into a nmap folder location if that is what you're asking

  • @wicksy39
    @wicksy39 Před 3 lety

  • @Alkaris
    @Alkaris Před 8 lety

    Forgetting to use sudo on most of those commands.

  • @sahildarya8752
    @sahildarya8752 Před 6 lety

    Hi could you help me to find my exter routers IP address? Because the man who changes my IP address he didn't give me that now I have trouble with changing password. Please help to find address.

  • @LadyB_miniatures
    @LadyB_miniatures Před 7 lety

    What OS is this based on? I use nmap on windows would this work on that platform?

    • @jocamp5
      @jocamp5 Před 6 lety

      Simsy learn Linux. 99% of the tools are on Linux.

  • @manilaboy1vic
    @manilaboy1vic Před 5 lety +2

    cntrl + a > left arrow ;) @ 2:43

  • @oedihamijok6504
    @oedihamijok6504 Před 6 lety +1

    Fleeeeex....time to have haaaaacks

  • @clashmission6621
    @clashmission6621 Před 3 lety

    What you call hyphen, Tack Tack?? Sounds cool though.

  • @premier69
    @premier69 Před 7 lety +6

    what did she call this - character? tech? 0:58

  • @Vziera
    @Vziera Před 9 lety

    How can one be so perfect

  • @user-lp9ei4or9o
    @user-lp9ei4or9o Před 10 lety

    just a really noobie question but how do you figure out your targets ip ? and what is you target ? the "Computer" or the network ? kinda confused
    thanks

    • @ShannonMorse
      @ShannonMorse Před 10 lety +3

      Either one can be your target. I found out what my targets are by nmaping 10.73.31.0/24 which would be my whole network and just looking for an interesting target to use for my examples.

    • @ultimategameplay1
      @ultimategameplay1 Před 10 lety

      find what you default gateway is of the network. Once you find that out, finding other IP's are a breeze. Always try nmap -Pn "ip" if you having trouble

  • @ushanmadhushanka3080
    @ushanmadhushanka3080 Před 4 lety

    Nice opzz. 😁🤣🤣

  • @GeorgeNoory42069
    @GeorgeNoory42069 Před 5 lety

    Jumbo yum-yums

  • @cjsjedi73
    @cjsjedi73 Před rokem

    Dont worry i watched this for educational purposes.

  • @anthoxel
    @anthoxel Před 8 lety +16

    forget to type "sudo" alot of times, she must be ussually running as root user instead or guest user.. :D

    • @hak5
      @hak5  Před 8 lety +10

      +Anthox Lind el Or neither, and just doesn't need to run sudo a lot. - Shannon

    • @pepeman3099
      @pepeman3099 Před 8 lety +3

      +Hak5 ouch

    • @RussellTeapot
      @RussellTeapot Před 8 lety +1

      !!...you shot me down.... !! I hit the ground... !! that awful sound.... !! ....... expand the previously executed command (Bashy Sinatra) (damn, I love !!. Just discovered it two weeks ago. Sweet.)

    • @amfortas
      @amfortas Před 8 lety

      I # out of habit now, saves time

  • @dzmitrijpasat970
    @dzmitrijpasat970 Před 10 lety

    What type os os is she using? Is it linux?

  • @eddieteddy273
    @eddieteddy273 Před 4 lety

    Can i hack devices with nmap too?

  • @damiendulan3177
    @damiendulan3177 Před 4 lety

    My problem is how ARE WE SUPPOSED TO KNOW THE TARGETS IP ADDRESSES?

    • @lassef3692
      @lassef3692 Před 4 lety

      Use a tool like airmon and set the adp. To monitor mode and see what is near you

  • @cossackpatrol
    @cossackpatrol Před 8 lety

    If you hate forgetting to prefix 'sudo' every time, you could do what I do if I'm going to su the crap out of a shell and use "sudo bash" then root at will!

    • @cossackpatrol
      @cossackpatrol Před 8 lety

      (Or just "su" [enter], obv.)

    • @RussellTeapot
      @RussellTeapot Před 8 lety

      sudo -i works too...or the almighty sudo !!, to expand the previously executed command with "sudo" prepended. FUn fact: in Italy "sudo" means "I'm sweating"....yep.

    • @ChadReitsma
      @ChadReitsma Před 8 lety

      sudo -s

  • @tannewton
    @tannewton Před 10 lety

    are most of the stuff you teach us actually legal? just wondering. No matter what the answer to this question might be, thank you for teaching us all those fun stuff.

    • @christophermarx8706
      @christophermarx8706 Před 10 lety +6

      everything is legal when done on your own network or one that you have been given permission to test.

    • @ultimategameplay1
      @ultimategameplay1 Před 10 lety +1

      Christopher Marx some ISP dont like DOSing or nmap. not many, but some

  • @mindofjavier7696
    @mindofjavier7696 Před 4 lety

    I'd seed it

  • @Bring_MeSunshine
    @Bring_MeSunshine Před 5 lety

    How to divert attacks on the network - place Shannon at the gateway - those eyes! I apologise, I don't mean to demean or detract from your skills, or come across as sexist, but I have to look at your neck when I watch these vids or I on't take anything on board. If it helps, great channel. Subscribed

  • @danielsaan1976
    @danielsaan1976 Před 7 lety +1

    This vid is great, but the spiel at the start is a little bit daft. Love you, Shannon, but I don't want to call myself a ninja.

  • @NO-vd4is
    @NO-vd4is Před 10 lety

    Does this work on windows I'm a noob

    •  Před 10 lety

      Try Zenmap

    • @josephdaniel1999
      @josephdaniel1999 Před 10 lety

      The answer is yes."Nmap was originally a Linux-only utility,[3] but it was ported to Microsoft Windows, Solaris, HP-UX, BSD variants (including Mac OS X), AmigaOS, and SGI IRIX.[4] Linux is the most popular platform, followed closely by Windows" -Wikipedia Here if you wanna download nmap.org/download.html

  • @Bubonic4U
    @Bubonic4U Před 7 lety +1

    dam... of course you are married... pass along the Bravo Bravissimo to your hubby for me plz :]

  • @amihland
    @amihland Před 6 lety +1

    nothing worked

  • @otgt3971
    @otgt3971 Před 4 lety +1

    Mam you very cute I really like you and your knowledge mind blowing

  • @skyway8857
    @skyway8857 Před 4 lety

    Nmap -hcH two jugs.

  • @TeluguHacker
    @TeluguHacker Před 7 lety +4

    nice bbs

  • @ibraahimcabdi2961
    @ibraahimcabdi2961 Před 4 lety

    How are

  • @jonyweb7279
    @jonyweb7279 Před 3 lety

    apt-get uplove youu success attack my heart wow kkkkk kiss for you## web star

  • @harryman6795
    @harryman6795 Před 6 lety

    SS7 HACKING video pls

  • @Theultimatebohab7137
    @Theultimatebohab7137 Před 2 lety

    this is my dream girl...

  • @eraser1tm
    @eraser1tm Před 10 lety

    Why don't you shou us how data or net traffic looklike on a firewall or other target when you attacking it?

  • @DaltonStrides
    @DaltonStrides Před 8 lety +6

    very intelegent women resprect dshout

  • @Fearnofear6
    @Fearnofear6 Před 8 lety

    It would have been allot easier to just type su rather than doing sudo for each command, such a pain in the ass to keep typing it