Nmap - Firewall Evasion (Decoys, MTU & Fragmentation)

แชร์
ฝัง
  • เผยแพร่เมื่อ 26 ก.ค. 2020
  • In this video, I demonstrate various techniques that can be used to evade firewalls and IDS's with Nmap. Nmap is a free and open-source network scanner created by Gordon Lyon. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.
    📈 SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/en-GB/stores/ha...
    SOCIAL NETWORKS:
    Reddit: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    HackerSploit - Open Source Cybersecurity Training: hackersploit.org/
    HackerSploit Forum: forum.hackersploit.org
    HackerSploit Academy: www.hackersploit.academy
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.com/show/6j0RhRi...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #Nmap
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 121

  • @anothersonnyday936
    @anothersonnyday936 2 ปีที่แล้ว +15

    It would be great to show proof of purpose and reasons to perform any of this in a real world scenario where networks aren't flat and ports aren't always open. Otherwise, this is just punching in commands just for fun and proving theory. The decoy is exactly what it means, a "decoy". Not to be confused with spoofing which I felt was how it was sold here. The original source still appeared in Wireshark (10.x IP) whether it is changed to random decoys or assigned. It would be great if the video showed port scanning that shows up as closed or filtered, and then show us how to bypass that Firewall/IDS filtered state given the decoy and the fragmentation methods to the point Nmap eventually show an open port by using those methods. Just a suggestion!

  • @samiehessi8163
    @samiehessi8163 4 ปีที่แล้ว +30

    From manual: -D decoy
    Causes a decoy scan to be performed, which makes it appear to the remote host that the host(s) you specify as decoys are scanning the target network *too*.
    It should be mentioned that decoy doesn't really hide your IP; it just makes the target's task difficult to figure out which one of the IPs is doing scanning. Otherwise how would your host receive SYN-ACK.

    • @iliaschannel3646
      @iliaschannel3646 3 ปีที่แล้ว

      HI bro how we can use proxychains with nmap ??

    • @cxdva8635
      @cxdva8635 ปีที่แล้ว +1

      @@iliaschannel3646 Yep but it's pretty slow

  • @drum4life22630
    @drum4life22630 4 ปีที่แล้ว +2

    Yes! I was literally looking for a video like this on your channel this past weekend.

  • @c1ph3rpunk
    @c1ph3rpunk 4 ปีที่แล้ว +29

    Most modern IDS, especially one on a firewall you have to traverse, will look at ARP data and see the packets coming from a different host and will either alarm on spoofing or completely block (and alarm). You’re far better off reducing the number of ports scanned (don’t scan all 65,535, only what you need) and going low and slow to evade IDS and SIEM traffic flow detections.
    Which, also brings up a point, it’s not just firewall IDS you must avoid, there are also the SIEM traffic flow monitors to watch out for and they’re often more sensitive than the firewall based IDS.

    • @p4nz9r60
      @p4nz9r60 4 ปีที่แล้ว +6

      ARP data matters only if you scanning in the same network segment. If you're scanning across different networks (ie. from the outside) ARP data will always point to the ingress router port for ALL packets that enter the target network, be it a malicious or regular traffic.

    • @c1ph3rpunk
      @c1ph3rpunk 4 ปีที่แล้ว +1

      P4nz9R correct, in most of the video they refer to same LAN so I pointed that out. Wildfire will alert on it if the source is on one interface and the dest is on an interface on the same firewall.

  • @aasdguuu4916
    @aasdguuu4916 4 ปีที่แล้ว +3

    The vid quality is mad heat congrats man u really deserve it ❤️

    • @EnitinEnitin
      @EnitinEnitin 4 ปีที่แล้ว

      He said RST means the port is open. Which is literally the opposite... ._. RST means it's closed.

  • @jacko646697
    @jacko646697 3 ปีที่แล้ว +8

    Can you further explain why Fragmentation would be useful here? Since what we try to do is a Syn Scan, meaning we dont actually have to have application data encapsulated. Fragmentation leaves the Ethernet and IP/TCP Headers intact for each packet and only fragments aplpication data inside. How would that evade a firewall which only works on IP/TCP level?

  • @zoozeezoozee6726
    @zoozeezoozee6726 3 ปีที่แล้ว +1

    Thank you for so much details explained

  • @abodawead9039
    @abodawead9039 2 ปีที่แล้ว +1

    thank you very much , good job full of useful information .

  • @AmericanRastafari
    @AmericanRastafari 4 ปีที่แล้ว +2

    Thank you for this video. Please make a new refreshed guide as to installing kali onto a usb as well as testing. I’ve advised my students to be careful due to people forgetting how dangerous testing can be. FYI*

  • @whitedevil2231
    @whitedevil2231 4 ปีที่แล้ว

    this is a very helpful video

  • @ashishshivhare2574
    @ashishshivhare2574 4 ปีที่แล้ว

    thanks sir for your support....from india

  • @jhonkeith118
    @jhonkeith118 4 ปีที่แล้ว +1

    شكرا مقطع جميل جدا اتمنى لك التقدم⚘⚘⚘✋🏻

  • @愛
    @愛 4 ปีที่แล้ว +1

    yesss more nmap

  • @omkarlohar6446
    @omkarlohar6446 ปีที่แล้ว

    Thank you ❤️

  • @loklishplays9562
    @loklishplays9562 6 หลายเดือนก่อน

    Great video and explenations as always! I am just unsure of 1 thing, why do you write --send-eth on the decoy and fragmenting scan you do? What does --send-eth mean or do?

  • @CiRiC664
    @CiRiC664 4 ปีที่แล้ว

    Hello, is this how we avoid the filter because only tcp or udp header present on the first fragment?

  • @siddhantsambyal5054
    @siddhantsambyal5054 4 ปีที่แล้ว

    Very nice

  • @gauravsehwag2172
    @gauravsehwag2172 4 ปีที่แล้ว

    @hackersploit Hey! I just have a little doubt. Is this whole playlist in the order in which a beginner should learn things. I went through the playlist and certain videos that (i think) are in middle which should be in the beginning. Please help

  • @gvrkrishna4857
    @gvrkrishna4857 4 ปีที่แล้ว +1

    Hey HackerSploit, can you make a video on how to split and switch between terminals on the kali 2020 which supports this features out of the box without the need of tmux.

  • @ITHunt-
    @ITHunt- 4 ปีที่แล้ว

    Nice video

  • @lochanpokharel
    @lochanpokharel 4 ปีที่แล้ว

    Nice

  • @faique2995
    @faique2995 4 ปีที่แล้ว

    Fabulous

  • @norman5474
    @norman5474 4 ปีที่แล้ว

    If I use the Decoy command with an ip which is in my local network, to be more 'discreet' I also need to change my MAC address? Because the source in Wireshark is my MAC adress.

  • @adityaprakash1314
    @adityaprakash1314 4 ปีที่แล้ว

    I m huge fan sir ❤️❤️❤️❤️😇😇

  • @jrpasinski
    @jrpasinski 2 ปีที่แล้ว +1

    I am running Kali Linux in the cloud. When I use Wireshark to analyse the nmap output, it has the [PSH] phrase with purple colour coding around it and does not display the output above. Really frustrating!

  • @8080VB
    @8080VB 3 ปีที่แล้ว +1

    Yh great.

  • @philtoa334
    @philtoa334 4 ปีที่แล้ว

    thx

  • @nutpiro343
    @nutpiro343 3 ปีที่แล้ว +1

    is there a way to scan a windows 10 host with a firewall because it displays that all ports are filtered

  • @florentwinamou6650
    @florentwinamou6650 3 ปีที่แล้ว +1

    thx bro, how can we get the mac address of the victim with this method, because when there is a firewall it is not easy?

  • @shubhampatil9074
    @shubhampatil9074 4 ปีที่แล้ว +1

    please make video on IDS and honeypot evasion also!

  • @thebcx9661
    @thebcx9661 4 ปีที่แล้ว +2

    Just got the notification, took a cup of coffee, enjoying the video and then ..

  • @rawkstar952
    @rawkstar952 2 ปีที่แล้ว +1

    I have a question. Since we spoofed the ip, how come we stil receive the response? since the server will send a packet with the fake ip that we used

  • @khumanpuremba3479
    @khumanpuremba3479 4 ปีที่แล้ว

    Sir, Is there any tool like Lazagne that works in Android?

  • @followgoddy-wills4015
    @followgoddy-wills4015 2 ปีที่แล้ว +1

    Why did we get two ports opened after using a differnt addresss in 7:00 - 7:57

  • @pankajchaturvedi3176
    @pankajchaturvedi3176 3 ปีที่แล้ว

    Why do we use "send eth"?
    Thank you.

  • @merincs8744
    @merincs8744 4 ปีที่แล้ว +1

    I have a small doubt, when using Decoy, we can also see your host ip 10.0.0.X along with other Decoy IPs sending SYN probes to the target. Why is that? Is there anyway to completely avoid them?

    • @giftonpaulimmanuel146
      @giftonpaulimmanuel146 ปีที่แล้ว

      no dude we can't. we should use either a proxy or tor or something to hide our ip.

  • @Hack2WRLD
    @Hack2WRLD 3 ปีที่แล้ว

    Can we use list of Decoy IPs ???

  • @ElliyahuRosha
    @ElliyahuRosha 4 ปีที่แล้ว

    What will happen if i put the ip of the scanned machine itself?

  • @payas0jan355
    @payas0jan355 4 ปีที่แล้ว

    what kind of zsh theme you use

  • @rahulshah1559
    @rahulshah1559 3 ปีที่แล้ว

    what is that 10.0.0.4 of? can someone explain? 6:36

  • @sureshv7675
    @sureshv7675 4 ปีที่แล้ว +1

    Sir.Please Make videos of Buffer overflow.

  • @chandankumarpradhan95
    @chandankumarpradhan95 4 ปีที่แล้ว +2

    Hello Sir , I really like your Tutorials, Videos . thank you 🔥🔥🔥🔥
    ❤️❤️❤️❤️ From INDIA
    धन्यवाद 🙏🙏🙏🙏

  • @i_am_dumb1070
    @i_am_dumb1070 10 หลายเดือนก่อน

    I dont understanding where are these random ip using RND in decoy scan comming from ?

  • @cypher4036
    @cypher4036 4 ปีที่แล้ว +1

    Please put the example of bug bounty from starting to finish that how to start how to submit report all

  • @erlin7125
    @erlin7125 ปีที่แล้ว

    Why does - -send-eth change the fragmentation size, the manual only says it’s used to send frames instead of packets? Can somebody clarify that for me.

    • @erlin7125
      @erlin7125 ปีที่แล้ว +1

      I’ll answer my own question, this happens because nmap only supports fragmentation features on raw packets. So if you don’t specify - -send-eth option it will not fragment those packets because they are IP packets as opposed to layer 2 frames

  • @samuelsamuel9087
    @samuelsamuel9087 4 ปีที่แล้ว

    Why nano/etc/proxyserver.config showing an empty terminal space

  • @veeppiaar1722
    @veeppiaar1722 4 ปีที่แล้ว +1

    is this similar to zombie scan? nmap -Pn -sI

    • @gz4589
      @gz4589 4 ปีที่แล้ว +1

      I doubt this works nowadays as the attacker needs the zombie to send IP packets with predictable ids. And not, that technique is different it uses another computer (the zombie) to scan the target for you. You check the IP's id to know if the zombie has replied to the target, for instance when the target sends back to the zombie a SYN-ACK packet.

  • @siik-ghostface
    @siik-ghostface 4 ปีที่แล้ว

    Hello,... question. What online password attack tool will use long and large generated wordlist without need of proxy.txt file?

    • @siik-ghostface
      @siik-ghostface 4 ปีที่แล้ว

      I have a generated 8 charset wordlist named by me hackd.txt, my OS is kali rolling 2020 edition so my default Linux password was previously kali, my default username is oc course kali, instead of root. Quotation marks don't appear in terminal when drag and droping a wordlist file into the terminal....so if your kali is an old previous version before 2020 edition version then drag and droped files may show quotation marks on yours, but for me it doesn't. I tried THC Hydra but it only works with small wordlists instead of large long ones. Got any great recommendations that will work crack online web accounts with large generated wordlists? Your vids are very educational and helpful by the way....I noticed.

  • @Manojkumar__
    @Manojkumar__ 4 ปีที่แล้ว

    Why your Udemy course are not available now??

  • @PrathamKumar_
    @PrathamKumar_ 4 ปีที่แล้ว

    Hi sir, I have a doubt. I had asked my friend to give me his IP(both public and private). We both live in different states. When I had searched about the public IP of his network by using whois command, it gave me same info as when I had searched about my public IP address. Why?
    Then I had switched to his private IP, I got nothing from it but when I searched the entire subnet then I was shocked that it gave me my info (my laptop, mobile, and virtual box), this makes me confused. I was using Nmap.

    • @pinkyakp
      @pinkyakp ปีที่แล้ว

      Hmm i thought when u scan your frnd private IP hmm then u will get nothing from that IP about your frnd because his private IP is work in only his network so for scanning your frnd private ip address u should under your frnd ip address

  • @gz4589
    @gz4589 4 ปีที่แล้ว

    Isn't the MTU the Ethernet's payload? If so, when you specify --mtu 24, why it doesn't show as a fragmented packet? the IP header is 20 bytes long (without options) and then you have 20 more bytes of TCP header, which should be cut off into five chunks of 4 bytes.
    Does anybody know why it didn't work here?
    BTW nice video ;-)

    • @gz4589
      @gz4589 4 ปีที่แล้ว +3

      I will answer myself, I've just seen the nmap manual and the --mtu is applied after the IP header. So, when you use 24 the TCP header (20 bytes long) was complete, but when you use 16 the TCP header was divided into a 16-byte chunk and a 4-byte one.

  • @taurohkea2169
    @taurohkea2169 3 ปีที่แล้ว +1

    i really wonder what happens when you use 127.0.0.1 as decoy :D
    and can you use target IP as decoy?

    • @giftonpaulimmanuel146
      @giftonpaulimmanuel146 ปีที่แล้ว

      yes u could use both the loopback and the target IP. It would look like the attacks came from these IPs too along with your real IP.

  • @yourstankfully3354
    @yourstankfully3354 3 ปีที่แล้ว

    Alexis man..!!! i love you..!!!

  • @swapnilshinde9868
    @swapnilshinde9868 4 ปีที่แล้ว

    No video on webscraping? Hackersploit

  • @enos5192
    @enos5192 4 ปีที่แล้ว

    Yes, ma Babe Is back... LOl

  • @HimanshuSingh-pd8mi
    @HimanshuSingh-pd8mi 4 ปีที่แล้ว

    Macbook air 2017 is good for hacking aur not ????

  • @EnitinEnitin
    @EnitinEnitin 4 ปีที่แล้ว +1

    When the host gives you a RST it doesn't mean the port is open... I means it's closed... It literally means "Reset".

    • @umeshnagar4092
      @umeshnagar4092 2 ปีที่แล้ว

      Yeah I also thinks the same. RST means port is closed.

  • @abusively9804
    @abusively9804 4 ปีที่แล้ว +1

    Which one is good c++ or python....I am a student and looking forward in cs field

    • @c1ph3rpunk
      @c1ph3rpunk 4 ปีที่แล้ว

      Depends on the school and the coursework, modern CS programs generally use Java, back when I took it we used C++. Real world, especially in security, we use Python a LOT though Go and Rust are both becoming popular.

    • @markychaz
      @markychaz 3 ปีที่แล้ว +1

      Learn C and python

  • @CyberSecuritySimplified
    @CyberSecuritySimplified 4 ปีที่แล้ว

    Make video on owasp top 10 or sans 25 series.

  • @lonedragon255
    @lonedragon255 4 ปีที่แล้ว

    finally! been waiting for this for so long!

    • @prakharmishra3000
      @prakharmishra3000 4 ปีที่แล้ว +1

      Why were you waiting?🤔

    • @lonedragon255
      @lonedragon255 4 ปีที่แล้ว

      @@prakharmishra3000 thats because he would make one on this topic and he is pretty much the best teacher there is on you tube on ethical hacking

    • @prakharmishra3000
      @prakharmishra3000 4 ปีที่แล้ว

      @@lonedragon255 you were waiting for this topic or a video from this channel?

    • @prakharmishra3000
      @prakharmishra3000 4 ปีที่แล้ว

      If you were waiting for this topic, why

    • @lonedragon255
      @lonedragon255 4 ปีที่แล้ว +1

      @@prakharmishra3000 was waiting for the topic... im learning offensive security on my own as of right now. this channel has helped me a lot

  • @engrkhan6351
    @engrkhan6351 3 ปีที่แล้ว

    Please make a tutorial on ss7

  • @darklord_656
    @darklord_656 4 ปีที่แล้ว +1

    Sir make tutorials about pwncat

  • @JohnSmithM2C
    @JohnSmithM2C ปีที่แล้ว

    he said we can find out which ip is a admin on a certain network using wireshock, how?

  • @JasonGomes140294
    @JasonGomes140294 4 ปีที่แล้ว

    random decoy doesnt work for me. is anyone getting the same error?

    • @JasonGomes140294
      @JasonGomes140294 4 ปีที่แล้ว

      according to nmap docs
      "Decoys do not work with version detection or TCP connect scan."
      i dunno how he was successful with the -sV command... i'm able to excute the command with out -sV cmd

  • @hackileo
    @hackileo 4 ปีที่แล้ว

    Thanks bro

  • @MrGFYne1337357
    @MrGFYne1337357 4 ปีที่แล้ว

    #NotificationSquad

  • @faique2995
    @faique2995 4 ปีที่แล้ว +2

    Please,
    Make a video on javascript.

    • @prakharmishra3000
      @prakharmishra3000 4 ปีที่แล้ว

      I think it's hackersploit, not freecodecamp.

    • @prakharmishra3000
      @prakharmishra3000 4 ปีที่แล้ว

      There's a good video on freecodecamp (3-4)hours, full course, no ads go watch it.

  • @kirtansoni5915
    @kirtansoni5915 4 ปีที่แล้ว

    Kali is not running properly in virtualbox

    • @rudranshtripathi01
      @rudranshtripathi01 4 ปีที่แล้ว

      images.offensive-security.com/virtual-images/kali-linux-2020.2a-vbox-amd64.ova

  • @marshallwages5035
    @marshallwages5035 2 ปีที่แล้ว +1

    This is exactly what is so frustrating about trying to learn this stuff. Being a complete novice and just getting started. i find it difficult to understand the piont in spending so much time learning an outdated method of doing things. You say its so important but then in the same video say its basically obsolete. What is the beneficial takeaway of this?

    • @paultidwell8799
      @paultidwell8799 2 ปีที่แล้ว

      It's possible you still if it's part of your career you will run across old systems,

    • @cybersavage1337
      @cybersavage1337 2 ปีที่แล้ว

      @@paultidwell8799 the more and more people turn to the cloud. The less and less likely this is unfortunately.

  • @stealph9665
    @stealph9665 4 ปีที่แล้ว

    Hello Bro Burpsuite “ full” tutorial gives please thanks bro

    • @stealph9665
      @stealph9665 4 ปีที่แล้ว

      Scorpion Hackers - Black Devil oki thank Bro

  • @tophacker8365
    @tophacker8365 4 ปีที่แล้ว

    Hi

  • @cnx8377
    @cnx8377 4 ปีที่แล้ว

    Bro need android AV evasion video clearly!!!

  • @hystef1388
    @hystef1388 4 ปีที่แล้ว +1

    Why do you use Linux?

    • @GOTHICforLIFE1
      @GOTHICforLIFE1 4 ปีที่แล้ว

      less resource intensive, open source, and Kali provides several pre-installed tools for vulnerability scanning, exploitation, etc.

  • @sripadkarthik9081
    @sripadkarthik9081 4 ปีที่แล้ว

    Sec c

  • @alexxxk
    @alexxxk 3 ปีที่แล้ว

    if it doesnt work nowadays why to cover it ?

  • @skylinecanvas
    @skylinecanvas 4 ปีที่แล้ว

    Just thought I’d let you know man. I tried to press the notification bell but it says I’m unable to because your channel is “for children” ? No idea how that happened but yeah ..

  • @podcastsnew
    @podcastsnew 4 ปีที่แล้ว

    First comments

  • @princeemmy1826
    @princeemmy1826 4 ปีที่แล้ว +2

    Coda wilsono help record my lost account

  • @JNET_Reloaded
    @JNET_Reloaded 4 ปีที่แล้ว

    why dont you write all this up to a forum post aswell and provide link like a good youtuber would?

  • @activegameryt114
    @activegameryt114 4 ปีที่แล้ว +2

    first view

  • @kairavshanumittal4163
    @kairavshanumittal4163 4 ปีที่แล้ว +1

    FIRSTTTT HAHAH

  • @mythoughts9724
    @mythoughts9724 4 ปีที่แล้ว

    Are you an Indian?

  • @tophacker8365
    @tophacker8365 4 ปีที่แล้ว

    Halp me bro

  • @hyperlight3092
    @hyperlight3092 4 ปีที่แล้ว

    Nice

  • @siddhantsambyal5054
    @siddhantsambyal5054 4 ปีที่แล้ว

    Nice