wifi IP address scanner on macOS

Nmap Network Scanning

https://nmap.org/book/inst-macosx.html

https://nmap.org/download.html#macosx

test

$ nmap -T4 -A -v 192.168.1.1-255

Nmap 命令

https://svn.nmap.org/nmap/docs/nmap.usage.txt


Nmap 7.80SVN ( https://nmap.org )
Usage: nmap [Scan Type(s)] [Options] {target specification}
TARGET SPECIFICATION:
Can pass hostnames, IP addresses, networks, etc.
Ex: scanme.nmap.org, microsoft.com/24, 192.168.0.1; 10.0.0-255.1-254
-iL <inputfilename>: Input from list of hosts/networks
-iR <num hosts>: Choose random targets
--exclude <host1[,host2][,host3],...>: Exclude hosts/networks
--excludefile <exclude_file>: Exclude list from file
HOST DISCOVERY:
-sL: List Scan - simply list targets to scan
-sn: Ping Scan - disable port scan
-Pn: Treat all hosts as online -- skip host discovery
-PS/PA/PU/PY[portlist]: TCP SYN/ACK, UDP or SCTP discovery to given ports
-PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes
-PO[protocol list]: IP Protocol Ping
-n/-R: Never do DNS resolution/Always resolve [default: sometimes]
--dns-servers <serv1[,serv2],...>: Specify custom DNS servers
--system-dns: Use OS's DNS resolver
--traceroute: Trace hop path to each host
SCAN TECHNIQUES:
-sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans
-sU: UDP Scan
-sN/sF/sX: TCP Null, FIN, and Xmas scans
--scanflags <flags>: Customize TCP scan flags
-sI <zombie host[:probeport]>: Idle scan
-sY/sZ: SCTP INIT/COOKIE-ECHO scans
-sO: IP protocol scan
-b <FTP relay host>: FTP bounce scan
PORT SPECIFICATION AND SCAN ORDER:
-p <port ranges>: Only scan specified ports
Ex: -p22; -p1-65535; -p U:53,111,137,T:21-25,80,139,8080,S:9
--exclude-ports <port ranges>: Exclude the specified ports from scanning
-F: Fast mode - Scan fewer ports than the default scan
-r: Scan ports consecutively - don't randomize
--top-ports <number>: Scan <number> most common ports
--port-ratio <ratio>: Scan ports more common than <ratio>
SERVICE/VERSION DETECTION:
-sV: Probe open ports to determine service/version info
--version-intensity <level>: Set from 0 (light) to 9 (try all probes)
--version-light: Limit to most likely probes (intensity 2)
--version-all: Try every single probe (intensity 9)
--version-trace: Show detailed version scan activity (for debugging)
SCRIPT SCAN:
-sC: equivalent to --script=default
--script=<Lua scripts>: <Lua scripts> is a comma separated list of
directories, script-files or script-categories
--script-args=<n1=v1,[n2=v2,...]>: provide arguments to scripts
--script-args-file=filename: provide NSE script args in a file
--script-trace: Show all data sent and received
--script-updatedb: Update the script database.
--script-help=<Lua scripts>: Show help about scripts.
<Lua scripts> is a comma-separated list of script-files or
script-categories.
OS DETECTION:
-O: Enable OS detection
--osscan-limit: Limit OS detection to promising targets
--osscan-guess: Guess OS more aggressively
TIMING AND PERFORMANCE:
Options which take <time> are in seconds, or append 'ms' (milliseconds),
's' (seconds), 'm' (minutes), or 'h' (hours) to the value (e.g. 30m).
-T<0-5>: Set timing template (higher is faster)
--min-hostgroup/max-hostgroup <size>: Parallel host scan group sizes
--min-parallelism/max-parallelism <numprobes>: Probe parallelization
--min-rtt-timeout/max-rtt-timeout/initial-rtt-timeout <time>: Specifies
probe round trip time.
--max-retries <tries>: Caps number of port scan probe retransmissions.
--host-timeout <time>: Give up on target after this long
--scan-delay/--max-scan-delay <time>: Adjust delay between probes
--min-rate <number>: Send packets no slower than <number> per second
--max-rate <number>: Send packets no faster than <number> per second
FIREWALL/IDS EVASION AND SPOOFING:
-f; --mtu <val>: fragment packets (optionally w/given MTU)
-D <decoy1,decoy2[,ME],...>: Cloak a scan with decoys
-S <IP_Address>: Spoof source address
-e <iface>: Use specified interface
-g/--source-port <portnum>: Use given port number
--proxies <url1,[url2],...>: Relay connections through HTTP/SOCKS4 proxies
--data <hex string>: Append a custom payload to sent packets
--data-string <string>: Append a custom ASCII string to sent packets
--data-length <num>: Append random data to sent packets
--ip-options <options>: Send packets with specified ip options
--ttl <val>: Set IP time-to-live field
--spoof-mac <mac address/prefix/vendor name>: Spoof your MAC address
--badsum: Send packets with a bogus TCP/UDP/SCTP checksum
OUTPUT:
-oN/-oX/-oS/-oG <file>: Output scan in normal, XML, s|<rIpt kIddi3,
and Grepable format, respectively, to the given filename.
-oA <basename>: Output in the three major formats at once
-v: Increase verbosity level (use -vv or more for greater effect)
-d: Increase debugging level (use -dd or more for greater effect)
--reason: Display the reason a port is in a particular state
--open: Only show open (or possibly open) ports
--packet-trace: Show all packets sent and received
--iflist: Print host interfaces and routes (for debugging)
--append-output: Append to rather than clobber specified output files
--resume <filename>: Resume an aborted scan
--stylesheet <path/URL>: XSL stylesheet to transform XML output to HTML
--webxml: Reference stylesheet from Nmap.Org for more portable XML
--no-stylesheet: Prevent associating of XSL stylesheet w/XML output
MISC:
-6: Enable IPv6 scanning
-A: Enable OS detection, version detection, script scanning, and traceroute
--datadir <dirname>: Specify custom Nmap data file location
--send-eth/--send-ip: Send using raw ethernet frames or IP packets
--privileged: Assume that the user is fully privileged
--unprivileged: Assume the user lacks raw socket privileges
-V: Print version number
-h: Print this help summary page.
EXAMPLES:
nmap -v -A scanme.nmap.org
nmap -v -sn 192.168.0.0/16 10.0.0.0/8
nmap -v -iR 10000 -Pn -p 80
SEE THE MAN PAGE (https://nmap.org/book/man.html) FOR MORE OPTIONS AND EXAMPLES

Nmap 使用教程

https://nmap.org/man/zh/man-briefoptions.html

https://nmap.org/book/man.html

nmap [ <Scan Type> ...] [ <Options> ] { <target specification> }

https://nmap.org/book/man-examples.html


nmap -v scanme.nmap.org nmap -sS -O scanme.nmap.org/24 nmap -sV -p 22,53,110,143,4564 198.116.0-255.1-127 nmap -v -iR 100000 -Pn -p 80 nmap -Pn -p80 -oX logs/pb-port80scan.xml -oG logs/pb-port80scan.gnmap 216.163.128.20/20

https://www.cnblogs.com/xgqfrms/tag/NMAP/


Nmap 命令

Nmap 语法格式: nmap [空格] [选项/多选项/协议] [空格] [目标]

# 1-255 对一个 ip 范围进行全面扫描
# -A 全面扫描. 综合扫描. 是一种完整扫描目标信息的扫描方式
# -T 时序选项, -T0-T5. 用于IDS逃逸, 0=>非常慢,1=>缓慢的,2=>文雅的,3=>普通的,4=>快速的,5=>急速
# -v 版本探测 ,通过相应的端口探测对应的服务,根据服务的指纹识别出相应的版本
$ nmap -T4 -A -v 192.168.1.1-255

https://www.cnblogs.com/php09/p/10530057.html

Security Scanner

refs

https://www.jianshu.com/p/705d6aa95a37

MacPorts

https://www.macports.org/

![](https://img2020.cnblogs.com/blog/740516/202008/740516-20200812222300752-1070966789.png)

macOS 除了可以用 dmg、pkg 来安装软件外,比较方便的还有用MacPorts来帮助你安装其他应用程序;

跟 BSD 中的 ports 道理一样。MacPorts 就像 apt-getyum 一样,可以快速安装些软件;

https://kapeli.com/cheat_sheets/MacPorts.docset/Contents/Resources/Documents/index

# Search directory for ports
$ port search [--name] [--regex] '<searchtext>' # Get information about a port
$ port info <portname> # List installed ports
# For just a list of the ports you have explicitly installed
$ port echo requested # For a list of everything installed by MacPorts, including all dependencies
$ port installed


xgqfrms 2012-2020

www.cnblogs.com 发布文章使用:只允许注册用户才可以访问!


最新文章

  1. DOM-Node类型
  2. 基于jQuery的自适应图片左右切换
  3. 黄聪:解决Web部署 svg/woff/woff2字体 404错误
  4. ADF_Data Binding系列2_使用URL Service Data Control
  5. [ASP.NET] 使用 ASP.NET SignalR 添加实时 Web
  6. Windows Server 2012 GUI与Core的切换
  7. File Checksum Integrity Verifier
  8. Unity3D战争迷雾效果
  9. 解析php开发中的中文编码问题
  10. Qt Linguist的使用
  11. Python CMDB开发
  12. 关于Delphi中二维数组的声明和大小调整(对非基本类型数据,小心内存泄漏)
  13. iOS 证书详情介绍
  14. java.lang包【Object类】
  15. Front-end Job Interview Questions
  16. TerraGate软件安装后,服务无法启动的解决方法
  17. (转)linux top命令中各cpu占用率含义及案例分析
  18. webpack7--css压缩成单独的css文件
  19. 参加360前端星计划总结(二)--HTML&amp;CSS
  20. Linux学习笔记-Linux系统简介

热门文章

  1. Serverless对研发效能的变革和创新 云托管和Serverless应用差异
  2. ensure that both new and old access_token values are available within five minutes, so that third-party services are smoothly transitioned.
  3. 从零开始学Java (二)Hello
  4. java项目相对路径
  5. 虚拟局域网(VLAN)__语音VLAN
  6. Redis 实战 —— 13. 扩展 Redis
  7. 【STM32】串口
  8. 设计模式(九)——装饰者模式(io源码分析)
  9. [HDU4734] 不要62(数位dp入门)
  10. Codeforces Round #622 (Div. 2) B. Different Rules(数学)