Stealthy Guardian Nmap Quest

Cyber SecurityCyber SecurityBeginner
Practice Now

Introduction

In the intriguing and evergreen realms of Cyberland, there lived a wise and powerful queen named Althea. Her kingdom was a paradise for technologists and cyber security enthusiasts, renowned for its impenetrable defenses and advanced technology. However, even in such a secure paradise, threats loomed from the digital shadows. To safeguard her realm, Queen Althea issued a royal challenge to her subjects. The quest? To master the art of stealthy reconnaissance using Nmap SYN scans - a skill that could unveil the weaknesses in Cyberland's defenses without alerting adversaries. The ultimate goal of this quest was not only to fortify Cyberland but also to nurture and discover the next generation of cyber guardians.


Skills Graph

%%%%{init: {'theme':'neutral'}}%%%% flowchart RL cysec(("`Cyber Security`")) -.-> cysec/NmapGroup(["`Nmap`"]) cysec/NmapGroup -.-> cysec/nmap_syn_scan("`Nmap SYN Scan`") subgraph Lab Skills cysec/nmap_syn_scan -.-> lab-280261{{"`Stealthy Guardian Nmap Quest`"}} end

Setting Up Your Environment

In this step, we will create a safe, controlled environment to practice Nmap SYN scans. This is crucial as performing scans on unauthorized networks could lead to legal issues.

Let's start by setting a local service to scan. We will use python to create a lightweight http server.

  1. First, open a terminal and navigate to the project directory:

    cd /home/labex/project
  2. Next, create a simple HTTP server using Python:

    python -m http.server 8080 &

    This command initializes a lightweight web server on port 8080. The & at the end runs the server in the background, allowing you to continue using the terminal.

Conducting an Nmap SYN Scan

Armed with your local Http server, it's time to practice the Nmap SYN scan. This type of scan sends SYN packets (a TCP connection request) to various ports on the target host. If a SYN-ACK is received, the port is open. Nmap then terminates the connection before it's fully established, making the scan stealthier.

  1. Navigate to your project directory:

    cd /home/labex/project
  2. Perform the Nmap SYN scan:

    sudo nmap -sS localhost -p 8080 > /home/labex/project/nmap-syn-scan-results.txt

    This command performs a SYN scan (-sS) against localhost targeting port 8080 and saves the results to a file named nmap-syn-scan-results.txt.

  3. Review the output.

    cat /home/labex/project/nmap-syn-scan-results.txt

    You should see something like this:

    ...
    Nmap scan report for localhost (127.0.0.1)
    Host is up (0.00020s latency).
    
    PORT     STATE SERVICE
    8080/tcp open  http-proxy
    
    Nmap done: 1 IP address (1 host up) scanned in X.XX seconds

    This output indicates that the port 8080 is open and ready for connections.

Analyzing Scan Results and Cleanup

After successfully conducting an Nmap SYN scan and identifying open ports, the final step is to analyze the results and understand their implications. In real-world scenarios, each open port represents a potential entry point for attackers. Cyber guardians must evaluate the necessity of each open port and ensure proper security measures are in place.

Now, let's clean up the environment:

  1. Stop the Python HTTP server by killing the process.

    First, identify the process ID (PID) using the ps command:

    ps aux | grep http.server | grep -v grep

    grep -v grep is used to exclude the grep command itself from the output.

    You should see an output similar to this:

    labex    12345  0.0  0.0  12345  1234 ?        S    12:34   0:00 python -m http.server 8080

    The second column represents the PID. In this case, it's 12345. Use this PID to kill the process:

    kill 12345
  2. Congratulations on completing the lab! Reflect on the lessons learned about conducting stealthy reconnaissance and the importance of securing open ports.

Summary

In this lab, we embarked on a quest through the mystical realms of Cyberland, guided by Queen Althea's wisdom, to master the art of the Nmap SYN scan. This journey not only equipped us with the skills to perform stealthy reconnaissance but also enlightened us on the imperative of safeguarding our digital fortresses. The lab was designed with a beginner-friendly approach, ensuring that even those new to cyber security could partake and succeed. As we conclude this adventure, let the knowledge and experience gained here inspire continued exploration and growth in the ever-evolving domain of cyber security.

Other Cyber Security Tutorials you may like