Jagoran Kwarewa zuwa Nmap (Scanner Tsaro na Yanar Gizo) a cikin Kali Linux


A cikin labarin Kali Linux na biyu, kayan aikin cibiyar sadarwa da aka sani da 'kayan aikin taswirar hanyoyin sadarwa masu amfani a cikin Kali.

  1. Jagoran Shigar Kali Linux don Masu farawa - Kashi na 1

Nmap, gajeriyar taswirar hanyar sadarwa, Gordon Lyon ne ke kula da shi (ƙarin game da Mista Lyon a nan: http://insecure.org/fyodor/) kuma kwararrun tsaro da yawa suna amfani da su a duk faɗin duniya.

Mai amfani yana aiki a cikin Linux da Windows kuma layin umarni ne (CLI) wanda ke gudana. Koyaya, ga waɗancan ƴan ƙaramar layin umarni, akwai kyakkyawan yanayin gaba mai hoto na nmap da ake kira zenmap.

Ana ba da shawarar sosai cewa daidaikun mutane su koyi nau'in CLI na nmap saboda yana ba da ƙarin sassauci idan aka kwatanta da bugu na zane na zenmap.

Menene manufar nmap? Babbar tambaya. Nmap yana ba mai gudanarwa damar yin sauri da cikakken koyo game da tsarin akan hanyar sadarwa, don haka sunan, Network MAPper ko nmap.

Nmap yana da ikon gano ma'aikatan kai tsaye da sauri da kuma ayyukan da ke da alaƙa da wannan mai masaukin baki. Ana iya fadada ayyukan Nmap har ma da Injin Rubutun Nmap, galibi ana gajarta da NSE.

Wannan injin rubutun yana bawa masu gudanarwa damar ƙirƙirar rubutun da sauri wanda za'a iya amfani dashi don tantance idan sabon raunin da aka gano ya wanzu akan hanyar sadarwar su. An haɓaka rubutun da yawa kuma an haɗa su tare da yawancin shigarwar nmap.

Kalmar taka tsantsan – nmap ana amfani da ita ne da mutane masu kyakkyawar niyya da mugun nufi. Ya kamata a yi taka tsantsan don tabbatar da cewa ba kwa amfani da nmap a kan tsarin da ba a ba da izini ba a cikin yarjejeniyar rubutu/hanyar doka. Da fatan za a yi amfani da hankali lokacin amfani da kayan aikin nmap.

  1. Kali Linux (nmap yana samuwa a cikin wasu tsarin aiki da ayyuka kama da wannan jagorar).
  2. Wata kwamfuta da izini don bincika wannan kwamfutar da nmap - Ana yin wannan sau da yawa tare da software kamar VirtualBox da ƙirƙirar injin kama-da-wane.
    1. Don ingantacciyar na'ura don yin aiki da ita, da fatan za a karanta game da Metasploitable 2
    2. Zazzagewa don MS2 Metasploitable2

    Kali Linux - Yana aiki tare da Nmap

    Mataki na farko don aiki tare da nmap shine shiga cikin na'urar Kali Linux kuma idan ana so, fara zaman hoto (Wannan labarin farko a cikin wannan jerin an shigar da Kali Linux tare da Muhalli na Desktop XFCE).

    A lokacin shigarwa, mai sakawa zai sa mai amfani don samun kalmar sirri ta 'tushen' mai amfani da za a buƙaci don shiga. Da zarar an shiga cikin na'urar Kali Linux, ta amfani da umarnin 'startx' XFCE Desktop Environment za a iya farawa - shi yana da kyau a lura cewa nmap baya buƙatar yanayin tebur don aiki.

    # startx
    

    Da zarar an shiga cikin XFCE, ana buƙatar buɗe taga tasha. Ta danna bangon tebur, menu zai bayyana. Za a iya yin kewayawa zuwa tashar tasha kamar haka: Aikace-aikace -> Tsarin -> 'Xterm' ko 'UXterm' ko 'Tsarin Tushen'.

    Marubucin mai sha'awar shirin harsashi ne da ake kira 'Terminator' amma wannan bazai bayyana a cikin tsoho shigarwa na Kali Linux ba. Duk shirye-shiryen harsashi da aka jera za su yi aiki don dalilan nmap.

    Da zarar an ƙaddamar da tasha, jin daɗin nmap na iya farawa. Don wannan koyawa ta musamman, an ƙirƙiri hanyar sadarwa mai zaman kanta tare da injin Kali da injin Metasploitable.

    Wannan ya sauƙaƙa abubuwa kuma mafi aminci tunda kewayon hanyar sadarwa mai zaman kansa zai tabbatar da cewa binciken ya kasance akan injuna masu aminci kuma yana hana na'urar Metasploitable mai rauni daga yin sulhu da wani.

    A cikin wannan misalin, duka injinan suna kan hanyar sadarwar 192.168.56.0/24 masu zaman kansu. Na'urar Kali tana da adireshin IP na 192.168.56.101 kuma na'urar Metasploitable da za a bincika tana da adireshin IP na 192.168.56.102.

    Bari mu ce kodayake bayanin adireshin IP ɗin ba ya samuwa. Binciken nmap mai sauri zai iya taimakawa wajen tantance abin da ke gudana akan wata hanyar sadarwa. Ana kiran wannan sikanin da sikanin 'Simple List' don haka muhawarar -sL an wuce zuwa umarnin nmap.

    # nmap -sL 192.168.56.0/24
    

    Abin baƙin ciki, wannan sikanin na farko bai dawo da kowane runduna masu rai ba. Wani lokaci wannan yana da alaƙa a cikin yadda wasu Tsarukan Ayyuka ke tafiyar da zirga-zirgar hanyar duba tashar jiragen ruwa.

    Kada ku damu ko da yake, akwai wasu dabaru waɗanda nmap ke da su don ƙoƙarin nemo waɗannan inji. Wannan dabara ta gaba za ta gaya wa nmap don kawai ƙoƙarin ping duk adiresoshin da ke cikin hanyar sadarwar 192.168.56.0/24.

    # nmap -sn 192.168.56.0/24
    

    Wannan lokacin nmap ya dawo da wasu masu zuwa don dubawa! A cikin wannan umarni, -sn yana hana tsohowar dabi'un nmap na ƙoƙarin yin tashar jiragen ruwa na rundunar kuma kawai yana da nmap ƙoƙarin ping mai watsa shiri.

    Bari mu gwada barin tashar nmap ta duba waɗannan takamaiman runduna kuma mu ga abin da ke faruwa.

    # nmap 192.168.56.1,100-102
    

    Kai! A wannan karon n taswirar ta sami zinari. Wannan runduna ta musamman tana da ɗimbin buɗaɗɗen tashoshin sadarwa.

    Waɗannan tashoshin jiragen ruwa duk suna nuna wani nau'in sabis na sauraro akan wannan na'ura ta musamman. Tunawa daga baya, an sanya adireshin IP na 192.168.56.102 zuwa na'ura mai rauni na metasploitable saboda haka me yasa akwai tashoshin budewa da yawa akan wannan rundunar.

    Samun wannan tashar jiragen ruwa da yawa a buɗe akan yawancin inji abu ne da ba a saba gani ba don haka yana iya zama kyakkyawan tunani don bincika wannan na'ura kaɗan kaɗan. Masu gudanarwa za su iya bin diddigin injin na zahiri akan hanyar sadarwa kuma su kalli injin a cikin gida amma hakan ba zai yi daɗi ba musamman lokacin da nmap zai iya yi mana da sauri!

    Wannan sikanin na gaba shine sikanin sabis kuma galibi ana amfani dashi don ƙoƙarin tantance wane sabis ɗin zai iya saurara akan takamaiman tashar jiragen ruwa akan na'ura.

    Nmap zai binciki duk wuraren bude tashoshin jiragen ruwa da kuma yunƙurin karɓo bayanai daga ayyukan da ke gudana akan kowace tashar jiragen ruwa.

    # nmap -sV 192.168.56.102
    

    Yi la'akari da wannan lokacin nmap ya ba da wasu shawarwari kan abin da tunanin nmap zai iya gudana akan wannan tashar ta musamman (wanda aka haskaka a cikin farin akwatin). Har ila yau, nmap ya kuma yi ƙoƙarin tantance bayanai game da tsarin aiki da ke gudana akan wannan na'ura da kuma sunan mai masaukinta (tare da babban nasara ma!).

    Neman wannan fitowar yakamata ya ɗaga ƴan damuwa ga mai gudanar da hanyar sadarwa. Layin farko yana da'awar cewa nau'in VSftpd 2.3.4 yana gudana akan wannan injin! Wannan tsohuwar sigar VSftpd ce ta gaske.

    Neman ta hanyar ExploitDB, an sami babban lahani a cikin 2011 don wannan sigar musamman (ExploitDB ID - 17491).

    Bari mu sami nmap mu kalli wannan tashar jiragen ruwa ta musamman mu ga abin da za a iya tantancewa.

    # nmap -sC 192.168.56.102 -p 21
    

    Tare da wannan umarni, an umurci nmap don gudanar da rubutun tsoho (-sC) akan tashar FTP (-p 21) akan mai watsa shiri. Duk da yake yana iya ko bazai zama matsala ba, nmap ya gano cewa an ba da izinin shiga FTP wanda ba a san shi ba akan wannan sabar ta musamman.

    Wannan haɗe tare da ilimin farko game da VSftd yana da tsohon rauni ya kamata ya ɗaga damuwa ko da yake. Bari mu ga idan nmap yana da kowane rubutun da ke ƙoƙarin bincika raunin VSftpd.

    # locate .nse | grep ftp
    

    Lura cewa nmap yana da rubutun NSE wanda aka riga aka gina don matsalar bayan gida na VSftpd! Bari mu gwada gudanar da wannan rubutun a kan wannan mai masaukin baki kuma mu ga abin da ya faru amma da farko yana iya zama mahimmanci don sanin yadda ake amfani da rubutun.

    # nmap --script-help=ftp-vsftd-backdoor.nse
    

    Idan aka karanta wannan bayanin, a bayyane yake cewa ana iya amfani da wannan rubutun don ƙoƙarin ganin ko wannan na'ura ta musamman tana da rauni ga batun ExploitDB da aka gano a baya.

    Bari mu gudanar da rubutun mu ga abin da ya faru.

    # nmap --script=ftp-vsftpd-backdoor.nse 192.168.56.102 -p 21
    

    Yayi! Rubutun Nmap ya dawo da wasu labarai masu haɗari. Wataƙila wannan na'ura na iya zama ɗan takara mai kyau don yin bincike mai tsanani. Wannan ba yana nufin cewa injin ɗin ya lalace kuma ana amfani dashi don abubuwa masu ban tsoro/mummuna amma yakamata ya kawo wasu damuwa ga ƙungiyoyin cibiyar sadarwa/tsaro.

    Nmap yana da ikon zama mai zaɓi da shuru. Yawancin abin da aka yi ya zuwa yanzu an yi ƙoƙarin kiyaye zirga-zirgar hanyar sadarwar nmap a matsakaicin shiru duk da haka bincika cibiyar sadarwar da ke cikin wannan salon na iya ɗaukar lokaci sosai.

    Nmap yana da ikon yin bincike mai ƙarfi wanda galibi zai samar da bayanai iri ɗaya amma a cikin umarni ɗaya maimakon da yawa. Bari mu kalli fitowar sigar m (Kada ku lura - duban danniya na iya kashe tsarin gano kutse/rigakafin!).

    # nmap -A 192.168.56.102
    

    Yi la'akari da wannan lokacin, tare da umarni ɗaya, nmap ya dawo da yawancin bayanan da ya dawo da farko game da bude tashoshin jiragen ruwa, ayyuka, da saitunan da ke gudana akan wannan na'ura ta musamman. Yawancin waɗannan bayanan za a iya amfani da su don taimakawa wajen ƙayyade yadda za a kare wannan na'ura tare da kimanta abin da software zai iya kasancewa a kan hanyar sadarwa.

    Wannan ɗan gajeren jerin abubuwa ne masu fa'ida da yawa waɗanda nmap za a iya amfani da su don nemowa a ɓangaren runduna ko cibiyar sadarwa. An yi kira ga mutane da yawa su ci gaba da gwada nmap ta hanyar sarrafawa akan hanyar sadarwar da ke mallakar mutum (Kada ku yi aiki ta hanyar duba wasu abubuwa!).

    Akwai jagorar hukuma akan Binciken hanyar sadarwa ta Nmap ta marubuci Gordon Lyon, akwai daga Amazon.

    Da fatan za a ji daɗin aika tsokaci ko tambayoyi (ko ma ƙarin nasihu/nasiha akan sikanin nmap)!