advanced nmap_ nmap script scanning

Upload: ksenthil77

Post on 14-Apr-2018

235 views

Category:

Documents


0 download

TRANSCRIPT

  • 7/29/2019 Advanced Nmap_ NMap Script Scanning

    1/5

    Advanced Nmap: NMap Script ScanningBy Rajesh Deodharon April 1, 2011 in How-Tos, Sysadmins, Tools / Apps 0 Comments

    Inprevious articles, we have studied NMap in greatdetail, including live scanning

    a firewallandverifying the recommendations. Now, its time to study NMap

    script scanning.

    Nmap.orgdescribes the Scripting Engine (NSE) is one of Nmaps most powerful and flexible

    features. It allows users to write (and share) simple scripts in the Lua programming language, to

    automate a wide variety of networking tasks. Those scripts are executed in parallel, with the

    speed and efficiency you expect from Nmap. Users can rely on the growing, diverse set of scripts

    distributed with Nmap, or write their own to meet custom needs.

    To my amusement, Nmap features are growing day by day. It was introduced just as a port

    scanner, and now it has reached a stage where you can even use it for basic vulnerability

    analysis. The vulnerability (script) database is increasing day by day, version by version.

    Precisely 177 scripts are available with version 5.50, which is the latest NMap release.

    Before script-scanning networks, lets try to understand a few ready-made scripts that let us

    detect various vulnerabilities in the network and devices at one go, in a very short time. Please

    remember, once you find vulnerabilities, you should immediately take corrective action to close

    them. These corrective measures may be as simple as changing passwords, disabling unused

    accounts, or as time-consuming and crucial as applying security patches or removing detected

    worms.

    Table 1: Some use ful Nmap scripts

    No. Script Function

    1. dhcp-

    discover

    Discovers DHCP servers on the network; the UDP discover request is

    sent from port 67, and the response is received on port 68.

    2. ftp-

    bounce

    Checks whether there are FTP servers that allow an FTP bounce attack

    to other hosts on the network. (Please refer to earlier articles, where wehave discussed FTP bounce attacks.)

    3. http-iis-

    webdav-

    vuln

    Checks whether hosts with vulnerabilities listed in Microsoft security

    bulletin MS09-020 (IIS 5.1/IIS 6.0) are present on the network.

    RSS Feed Twitter

    Search for: Search

    Get Connected

    Search

    HOME REVIEWS HOW-TOS CODING INTERVIEWS FEATURES OVERVIEW BLOGS SERIES IT ADMIN

    Write For Us Subm it Tips Subs cribe to Print Edition Contact Us

    http://www.datacenterdynamics.com/conferences/2013/delhi-2013http://www.datacenterdynamics.com/conferences/2013/delhi-2013http://www.datacenterdynamics.com/conferences/2013/delhi-2013http://www.datacenterdynamics.com/conferences/2013/delhi-2013http://www.linuxforu.com/http://www.linuxforu.com/http://www.linuxforu.com/category/reviews/http://www.linuxforu.com/category/how-tos/http://www.linuxforu.com/category/how-tos/http://www.linuxforu.com/category/coding/http://www.linuxforu.com/category/interviews/http://www.linuxforu.com/category/features/http://www.linuxforu.com/category/overview/http://www.linuxforu.com/category/blogs/http://www.linuxforu.com/category/sysadmins/http://www.linuxforu.com/http://www.linuxforu.com/write-for-linux-for-you/http://www.linuxforu.com/write-for-linux-for-you/http://www.linuxforu.com/submit-your-tips-tricks/http://electronicsforu.com/electronicsforu/subscription/subsc2scheme.asphttp://www.linuxforu.com/contact-us/http://www.linuxforu.com/contact-us/http://electronicsforu.com/electronicsforu/subscription/subsc2scheme.asphttp://www.linuxforu.com/submit-your-tips-tricks/http://www.linuxforu.com/write-for-linux-for-you/http://www.linuxforu.com/category/sysadmins/http://www.linuxforu.com/category/blogs/http://www.linuxforu.com/category/overview/http://www.linuxforu.com/category/features/http://www.linuxforu.com/category/interviews/http://www.linuxforu.com/category/coding/http://www.linuxforu.com/category/how-tos/http://www.linuxforu.com/category/reviews/http://www.linuxforu.com/http://www.linuxforu.com/http://www.datacenterdynamics.com/conferences/2013/delhi-2013http://rchostingsummit.com/register/?cp_code=OSFYhttp://electronicsforu.com/electronicsforu/subscription/subsc2scheme.asphttps://twitter.com/#!/linuxforyouhttp://feeds.feedburner.com/LinuxForYouhttp://nmap.org/http://www.linuxforu.com/2011/03/advanced-nmap-scanning-firewalls-continued/http://www.linuxforu.com/2011/02/advanced-nmap-scanning-firewalls/http://www.linuxforu.com/tag/advanced-nmap-series/http://www.linuxforu.com/category/how-tos/tools-apps/http://www.linuxforu.com/category/sysadmins/http://www.linuxforu.com/category/how-tos/http://www.linuxforu.com/author/rajesh-deodhar/http://osidays.com/
  • 7/29/2019 Advanced Nmap_ NMap Script Scanning

    2/5

    4. ms-sql-

    info

    Identifies Microsoft SQL Server details.

    5. mysql-

    info

    Identifies MySQL Server details.

    6. p2p-

    conficker

    Checks whether a host is infected by the conficker.c worm.

    7. smb-enum-

    shares

    A very interesting script, which identifies all SMB shares within the

    specified address range.

    8. smb-enum-users

    Will identify all SMB user names within the specified address range.

    9. sniffer-

    detect

    Finds hosts with pcap libraries installed.

    10. sshv1 Lists all hosts with SSH version 1. As most of you will be aware, this

    version has documented vulnerabilities.

    The various command line options for script scanning are as follows:

    -sC basic script scan

    --script-updatedb will update the script database.

    Some of the scripts may ask for the --script-args=unsafe option to be set to 1. Pleaseremember, this is a destructive test; these scripts will almost surely crash a system with the

    corresponding vulnerability. Be careful you do not use this option in a live production

    environment.

    The actual scans

    To start with, create a file IPList.txt, listing all the active hosts on the network, to specify

    target hosts to Nmap. Next, try to analyse the results of a few scans performed in a live

    environment. When you wish to try these scans, dont forget to take written permission from the

    management.

    Checking for SSHv1

    Table 2: sshv1 scan

    Command/details Explanation

    nmap-script sshv1 -iL

    IPList.txt -osshv1.txt

    The command line, running only one script, sshv1.

    Masked output of sshv1.txt:

    Nmap scan report for 192.168.1.4

    Host is up (0.00011s latency).

    Not shown: 984 closed ports

    The output identifies that a host with IP address

    192.168.1.4 is running SSHv1.

    On further probing, the host identified it to be

    running a very old version of Red Hat Linux.

    Recommendation: Upgrade SSHv1 to the latest

    version.

    Sniffer detection

    Table 3: sniffer-detect scan

    Command/details Explanation

    nmap-script sniffer-detect

    -iL IPList.txt -osniffer-

    detect.txt

    Initiating sniffer detection

    Masked output of sniffer-detect.txt

    Nmap scan report for

    192.168.1.26

    Host is up (0.00012s latency).

    The detection of host 192.168.1.26 informs you that it

    is running Windows, with libpcap installed. It further

    states that the sniffer may not be sniffing.

    LINUX For You on

    +2,530

    Follow

    Popular Comments Tag c loud

    August 13, 201 3 46 Comm ents Diksha P Gup ta

    India has imm ense under-utilised talent in the cloud

    security space

    June 20, 2013 5 Comments sophie-samuel

    New and am azing features of Linux

    June 20, 2013 3 Comments Priyanka Sarkar

    What it Takes to be an Open Source Expert

    August 24, 201 3 3 Comments Priyanka Sarkar

    Secure Your Career with Ethical Hacking!

    August 24, 201 3 0 Comments Shashwat Pant

    Get Fit With Android

    PORT STATE SERVICE21/tcp open ftp

    22/tcp open ssh|_sshv1: Server supports SSHv180/tcp open http111/tcp open rpcbind113/tcp open auth

    Find us on Facebook

    Open Source For YouLike

    256,372 people like Open Source For You.

    Facebook social plugin

    http://www.facebook.com/tahir.h.magrayhttp://www.facebook.com/mah.moud.3726http://www.facebook.com/Akki2512http://www.facebook.com/rian.venturahttp://www.facebook.com/tyroneskie.adoriohttp://www.facebook.com/people/Sai-Krishna/100001576093464http://www.facebook.com/strangers.patel1991http://www.facebook.com/janmit.goswamihttp://www.facebook.com/wanghdhttp://www.facebook.com/yobkualehttps://www.facebook.com/help/?page=209089222464503http://www.facebook.com/OpenSourceForUhttp://www.facebook.com/OpenSourceForUhttps://www.facebook.com/help/?page=209089222464503http://www.facebook.com/OpenSourceForUhttp://www.linuxforu.com/2013/08/get-fit-with-android/http://www.linuxforu.com/author/shashwat-pant/http://www.linuxforu.com/2013/08/get-fit-with-android/#commentshttp://www.linuxforu.com/2013/08/secure-your-career-with-ethical-hacking/http://www.linuxforu.com/author/priyanka-sarkar/http://www.linuxforu.com/2013/08/secure-your-career-with-ethical-hacking/#commentshttp://www.linuxforu.com/2013/06/what-it-takes-to-be-an-open-source-expert/http://www.linuxforu.com/author/priyanka-sarkar/http://www.linuxforu.com/2013/06/what-it-takes-to-be-an-open-source-expert/#commentshttp://www.linuxforu.com/2013/06/new-and-amazing-features-of-linux/http://www.linuxforu.com/author/sophie-samuel/http://www.linuxforu.com/2013/06/new-and-amazing-features-of-linux/#commentshttp://www.linuxforu.com/2013/08/india-has-immense-under-utilised-talent-in-the-cloud-security-space/http://www.linuxforu.com/author/diksha-p-gupta/http://www.linuxforu.com/2013/08/india-has-immense-under-utilised-talent-in-the-cloud-security-space/#commentshttps://plus.google.com/103865159123502047436https://plus.google.com/100612776170960291606https://plus.google.com/104957547204245131790https://plus.google.com/117569722161654407403https://plus.google.com/113387851652630887602
  • 7/29/2019 Advanced Nmap_ NMap Script Scanning

    3/5

    Not shown: 992 closed ports

    MAC Address: 00:XX:XX:XX:XX:2D

    (Intel Corporate)

    Host script results:

    |_sniffer-detect: Windows with

    libpcap installed; may or may not

    be sniffing (tests: 1_1___1_)

    After discussion with the management, it became clear

    that for testing their environment, pcap libraries were

    indeed installed on this host.

    smb-enum-users

    This is a very interesting script. In one go, you can identify all the users present on the entire

    network, and their status. You may wish to identify which of them have left the organisation, and

    disable/delete the corresponding account, as per company policy.

    Table 4: smb-enum-users scan

    Command/details Explanation

    nmap-script smb-enum-users -iL

    IPList.txt -osmb-enum-users.txt

    To scan all hosts listed in IPList.txt for

    SMB users

    Masked output of smb-enum-usrs.txt

    Nmap scan report for 192.168.1.109

    Host is up (0.00015s latency).

    Not shown: 989 closed ports

    MAC Address: 00:XX:XX:XX:XX:04 (G-pro

    Computer)

    Host script results:

    Though the scan was performed on a

    live installation, to preserve

    confidentiality, the company name and

    user names are masked.

    When the script result was shown to

    TESTCOMPANY management, they

    were shocked to see active accounts of

    many past employees! Suspending all

    further tests and network audits, they

    first disabled the unwanted accounts.

    The power of NMap script scans doesnt end here. By using various scanning options, you can

    run combinations of various script categories (SMB scans, HTTP scans, etc) at one go.

    References and further reading

    Lua programming language

    Listing of NMap scripts

    PORT STATE SERVICE135/tcp open msrpc139/tcp open netbios-ssn445/tcp open microsoft-ds2967/tcp open symantec-av5101/tcp open admdog5225/tcp open unknown5226/tcp open unknown8008/tcp open http

    PORT STATE SERVICE135/tcp open msrpc139/tcp open netbios-ssn445/tcp open microsoft-ds1000/tcp open cadlock1145/tcp open unknown1720/tcp open H.323/Q.9312401/tcp open cvspserver2967/tcp open symantec-av5060/tcp open sip5061/tcp open sip-tls5101/tcp open admdog

    | smb-enum-users:| TESTCOMPANY\A--------y (RID: 1228)

    | TESTCOMPANY\accounts_user (RID: 1125)| TESTCOMPANY\Administrator (RID: 500)| TESTCOMPANY\a---------r (RID: 1168)| TESTCOMPANY\a---------g (RID: 1224)| TESTCOMPANY\a---------r (RID: 1122)| TESTCOMPANY\A---------D$ (RID: 1249)| TESTCOMPANY\a---------e (RID: 1199)| TESTCOMPANY\A---------r (RID: 1231)| TESTCOMPANY\a---------e (RID: 1186)| TESTCOMPANY\A---------S$ (RID: 1218)| TESTCOMPANY\A---------S2$ (RID: 1227)| TESTCOMPANY\c---------r (RID: 1120)| TESTCOMPANY\c---------r (RID: 1120)| TESTCOMPANY\cvsserver$ (RID: 1176)| TESTCOMPANY\d---------e (RID: 1174)| TESTCOMPANY\d---------y (RID: 1212)

    http://nmap.org/nsedoc/http://lua.org/manual/
  • 7/29/2019 Advanced Nmap_ NMap Script Scanning

    4/5

    Rajesh Deodhar

    The author is BE (Industrial Electronics), CISA (Certified Information

    Systems Auditor) and DCL (Diplom a in Cyber Law). He has m ore than 15

    years of experience in the field of computer hardware, networking,

    firewalls and IS auditing. He is a director at Omega Systems and Services,

    Pune.

    Connect with him: Website

    Related Posts:

    Advanced Nmap: Scanning Firewalls Continued

    Advanced Nmap: FIN Scan & OS Detection

    Advanced Nmap: Scanning Techniques Continued

    Advanced Nmap: A Recap

    Advanced Nmap: Scanning Firewalls

    Tags:Advanced Nmap Seri es, corrective action, corrective measures, dhcp servers, firewall, ftp servers, IP address, LFY April 2011,

    Lua, MAC address, Microsoft SQL Server, Microsoft Windows, MySQL, network security, networking tasks, NMap, OpenSSH, p2p, port

    scanner, Red Hat Linux, scripting, scripting engi ne, scripting l anguage, Security, security patches, TCP, UDP, unused accounts,

    vulnerabilities, vulnerability analysis

    Article written by:

    0 comments

    Billionaires Dump Stocks, Prepare

    for Collapse

    Don't Get Alzheimer's: Here's What

    May Cause It

    Don't Let Your K ids Read This:

    Paying Teens for

    An Intervie w wi th E li zabeth and the

    Catapult

    What's this?

    India has immense under-utilised

    talent in the cloud

    Secure Your Career with Ethical

    Hacking!

    Cyber Attacks Explained: The Botnet

    Army

    GNOME Extensions Spici ng Up the

    Desktop E xperience

    Leave a message...

    Newest Community Share

    r

    0

    Reviews How-Tos Coding Interviews Features Overview Blogs

    Search

    Popular tags

    Linux, ubuntu, Java, MySQL, Google, python, Fedora,Android, PHP, C, html,

    w eb applications, India, Microsoft, unix, Window s, Red Hat, Oracle, Security,

    Apache , xml, LFY April 2012, FOSS, GNOME, http, JavaScript, LFY June

    2011, open source, RAM, operating systems

    For You & Me

    DevelopersSysadmins

    Open Gurus

    CXOs

    Columns

    Previous Post

    Saving Private GRUB: Remotely Restoring MBR on

    an Enterprise Server

    Next Post

    Layer 7 Load Balancers

    http://www.linuxforu.com/http://www.linuxforu.com/http://www.linuxforu.com/category/reviews/http://www.linuxforu.com/category/how-tos/http://www.linuxforu.com/category/coding/http://www.linuxforu.com/category/interviews/http://www.linuxforu.com/category/features/http://disqus.com/http://www.linuxforu.com/tag/lfy-june-2011/http://www.linuxforu.com/category/power-users/http://www.linuxforu.com/category/everyone/http://www.linuxforu.com/category/blogs/http://disqus.com/http://www.linuxforu.com/2011/04/layer-7-load-balancers/http://www.linuxforu.com/2011/04/remotely-restoring-grub-mbr-on-an-enterprise-server/http://www.linuxforu.com/category/columns/http://www.linuxforu.com/category/cxo/http://www.linuxforu.com/category/power-users/http://www.linuxforu.com/category/sysadmins/http://www.linuxforu.com/category/developers/http://www.linuxforu.com/category/everyone/http://www.linuxforu.com/tag/operating-systems/http://www.linuxforu.com/tag/ram/http://www.linuxforu.com/tag/open-source/http://www.linuxforu.com/tag/lfy-june-2011/http://www.linuxforu.com/tag/javascript/http://www.linuxforu.com/tag/http/http://www.linuxforu.com/tag/gnome/http://www.linuxforu.com/tag/foss/http://www.linuxforu.com/tag/lfy-april-2012/http://www.linuxforu.com/tag/xml/http://www.linuxforu.com/tag/apache/http://www.linuxforu.com/tag/security/http://www.linuxforu.com/tag/oracle/http://www.linuxforu.com/tag/red-hat/http://www.linuxforu.com/tag/windows/http://www.linuxforu.com/tag/unix/http://www.linuxforu.com/tag/microsoft/http://www.linuxforu.com/tag/india/http://www.linuxforu.com/tag/web-applications/http://www.linuxforu.com/tag/html/http://www.linuxforu.com/tag/c/http://www.linuxforu.com/tag/php/http://www.linuxforu.com/tag/android/http://www.linuxforu.com/tag/fedora/http://www.linuxforu.com/tag/python/http://www.linuxforu.com/tag/google/http://www.linuxforu.com/tag/mysql/http://www.linuxforu.com/tag/java/http://www.linuxforu.com/tag/ubuntu/http://www.linuxforu.com/tag/linux/http://www.linuxforu.com/http://www.linuxforu.com/category/blogs/http://www.linuxforu.com/category/overview/http://www.linuxforu.com/category/features/http://www.linuxforu.com/category/interviews/http://www.linuxforu.com/category/coding/http://www.linuxforu.com/category/how-tos/http://www.linuxforu.com/category/reviews/http://www.linuxforu.com/tag/vulnerability-analysis/http://www.linuxforu.com/tag/vulnerabilities/http://www.linuxforu.com/tag/unused-accounts/http://www.linuxforu.com/tag/udp/http://www.linuxforu.com/tag/tcp/http://www.linuxforu.com/tag/security-patches/http://www.linuxforu.com/tag/security/http://www.linuxforu.com/tag/scripting-language/http://www.linuxforu.com/tag/scripting-engine/http://www.linuxforu.com/tag/scripting/http://www.linuxforu.com/tag/red-hat-linux/http://www.linuxforu.com/tag/port-scanner/http://www.linuxforu.com/tag/p2p/http://www.linuxforu.com/tag/openssh/http://www.linuxforu.com/tag/nmap/http://www.linuxforu.com/tag/networking-tasks/http://www.linuxforu.com/tag/network-security/http://www.linuxforu.com/tag/mysql/http://www.linuxforu.com/tag/microsoft-windows/http://www.linuxforu.com/tag/microsoft-sql-server/http://www.linuxforu.com/tag/mac-address/http://www.linuxforu.com/tag/lua/http://www.linuxforu.com/tag/lfy-april-2011/http://www.linuxforu.com/tag/ip-address/http://www.linuxforu.com/tag/ftp-servers/http://www.linuxforu.com/tag/firewall/http://www.linuxforu.com/tag/dhcp-servers/http://www.linuxforu.com/tag/corrective-measures/http://www.linuxforu.com/tag/corrective-action/http://www.linuxforu.com/tag/advanced-nmap-series/http://www.linuxforu.com/2011/02/advanced-nmap-scanning-firewalls/http://www.linuxforu.com/2011/05/advanced-nmap-a-recap/http://www.linuxforu.com/2010/12/advanced-nmap-scanning-techniques-continued/http://www.linuxforu.com/2011/01/advanced-nmap-fin-scan-and-os-detection/http://www.linuxforu.com/2011/03/advanced-nmap-scanning-firewalls-continued/http://linuxforyou.disqus.com/advanced_nmap_nmap_script_scanning/latest.rsshttp://disqus.com/https://redirect.disqus.com/url?url=http%3A%2F%2Fwww.linuxforu.com%2F2013%2F05%2Fgnome-extensions-spicing-up-the-desktop-experience%2F%3AHnvKhoc-aGQDrhk903R22hMFMzY&imp=84v3jj7c5lqt3&forum_id=1368585&forum=linuxforyou&thread_id=636295779&major_version=midway&bin=embed%3Apromoted_discovery%3Atempest%3Aalgo_test%3Adefault&thread=1266224266&zone=internal_discoveryhttps://redirect.disqus.com/url?url=http%3A%2F%2Fwww.linuxforu.com%2F2013%2F03%2Fcyber-attacks-explained-the-botnet-army%2F%3A71MioGcmxE6K--SPbjzWnuHET9M&imp=84v3jj7c5lqt3&forum_id=1368585&forum=linuxforyou&thread_id=636295779&major_version=midway&bin=embed%3Apromoted_discovery%3Atempest%3Aalgo_test%3Adefault&thread=1111882747&zone=internal_discoveryhttps://redirect.disqus.com/url?url=http%3A%2F%2Fwww.linuxforu.com%2F2013%2F08%2Fsecure-your-career-with-ethical-hacking%2F%3AiFSaLv2fs3Kp1QPq4Hl0odkrbxA&imp=84v3jj7c5lqt3&forum_id=1368585&forum=linuxforyou&thread_id=636295779&major_version=midway&bin=embed%3Apromoted_discovery%3Atempest%3Aalgo_test%3Adefault&thread=1636726903&zone=internal_discoveryhttps://redirect.disqus.com/url?url=http%3A%2F%2Fwww.linuxforu.com%2F2013%2F08%2Findia-has-immense-under-utilised-talent-in-the-cloud-security-space%2F%3AB0HYafXXR5zqdCgZCiO1PhFkKIM&imp=84v3jj7c5lqt3&forum_id=1368585&forum=linuxforyou&thread_id=636295779&major_version=midway&bin=embed%3Apromoted_discovery%3Atempest%3Aalgo_test%3Adefault&thread=1603267272&zone=internal_discoveryhttps://redirect.disqus.com/url?url=http%3A%2F%2Fapi.ooyala.com%2Fsyndication%2Fredirect%3Fembed_code%3DVndDk2ZTqFMolfm5Tyz0V-hyHpAG1Ajr%26type%3Dfeed%26key%3Df9rL1nnGvQ%3Asw08OqxP5oL3B6ZzEwkd7gw4Gd0&imp=84v3jj7c5lqt3&forum_id=1368585&forum=linuxforyou&thread_id=636295779&major_version=midway&bin=embed%3Apromoted_discovery%3Atempest%3Aalgo_test%3Adefault&zone=promoted_discovery&advertisement_id=89779&brand=ComplexTV&headline=An%20Interview%20with%20Elizabeth%20and%20the%20Catapulthttps://redirect.disqus.com/url?url=https%3A%2F%2Fwww.citibank.com%2Fwomenandco%2Farticle%2Fteens-chores-what-are-they-worth.jsp%3AM5Me8_M5tvE-h69SiOV2pu9Vbq4&imp=84v3jj7c5lqt3&forum_id=1368585&forum=linuxforyou&thread_id=636295779&major_version=midway&bin=embed%3Apromoted_discovery%3Atempest%3Aalgo_test%3Adefault&zone=promoted_discovery&advertisement_id=83455&brand=Citi%20Women%20%26%20Co.&headline=Don%27t%20Let%20Your%20Kids%20Read%20This%3A%20Paying%20Teens%20for%20Choreshttps://redirect.disqus.com/url?url=http%3A%2F%2Fwww.newsmaxhealth.com%2FMKTNews%2FAlzheimers-dementia-Blaylock-wellness-report%2F2013%2F01%2F18%2Fid%2F472128%3Fpromo_code%3D1394B-1%3A2mSpVy_Ga8hnxRwQSfU7s_MZRi4&imp=84v3jj7c5lqt3&forum_id=1368585&forum=linuxforyou&thread_id=636295779&major_version=midway&bin=embed%3Apromoted_discovery%3Atempest%3Aalgo_test%3Adefault&zone=promoted_discovery&advertisement_id=77922&brand=Newsmax%20Health&headline=Don%27t%20Get%20Alzheimer%27s%3A%20Here%27s%20What%20May%20Cause%20Ithttps://redirect.disqus.com/url?url=http%3A%2F%2Fwww.moneynews.com%2FMKTNews%2FMassive-wealth-destruction-economy%2F2013%2F06%2F20%2Fid%2F511043%2F%3Fpromo_code%3D1447F-1%3AeP88uXlTUGpfKdeRiJ8Sry7_fdU&imp=84v3jj7c5lqt3&forum_id=1368585&forum=linuxforyou&thread_id=636295779&major_version=midway&bin=embed%3Apromoted_discovery%3Atempest%3Aalgo_test%3Adefault&zone=promoted_discovery&advertisement_id=82995&brand=Moneynews&headline=Billionaires%20Dump%20Stocks%2C%20Prepare%20for%20Collapse%20http://www.omegasystems.co.in/http://www.linuxforu.com/author/rajesh-deodhar/
  • 7/29/2019 Advanced Nmap_ NMap Script Scanning

    5/5

    All published articles are released underCreative Commons Attribution-NonCommercial 3.0 Unported License, unless otherw ise noted.

    LINUX For You is powered by WordPress, which gladly sits on top of a CentOS-based LEMP stack..

    http://creativecommons.org/licenses/by-nc/3.0/http://en.wikipedia.org/wiki/LAMP_%28software_bundle%29http://www.centos.org/http://wordpress.org/http://www.linuxforu.com/http://creativecommons.org/licenses/by-nc/3.0/