A Scan Of Cyberstorm Using Nmap.

"In the land of the blind, the one-eyed man is king"-Desiderius Erasmus. The internet and computer networks have been purposefully shrouded in mystery in order for them to remain secure. Thanks to many dedicated developers special tools have been created and optimized to allow simple users to peek through this veil and understand how these network works. One of the most common tool used is Nmap.

What is Nmap?
Network Mapper (Nmap) is a network security tool developed by Gordon Lyon. It is used to discover hosts and services on a computer network by sending packets and analyzing the responsesFirst implemented on Linux, it was then subsequently implemented by Windows the macOS.

So, for context ,i was tasked by Mr Logan Velvindron to map the network of  cyberstorm.mu and analyze the outputs. Thus set fourth by pinging the server of cyberstorm.mu to see if the host server was up and that it was responding correctly.

After having confirmed that the host was up and running, i proceeded to run a simple Nmap scan with no additional commands and see what result i would obtain.


Unsurprisingly, all open ports were only for Hypertext Transfer Protocol.

Not satisfied with my findings, i wanted to find out more about the host server and the ports that was hidden ports.
Using a simple combination  of nmap -sC -sV -sS cyberstorm.mu, i was able to fine so info about the host itself.
-sC: equivalent to --script=default.
-sV: Probe open ports to determine service/version info.
-sS: Is a silent scan technique.

Using a simple combination  of nmap -sV -p- -sC -sS cyberstorm.mu


Here is what i managed to obtain:

My results so far: 
  • Most ports are filtered.
  • Most open ports are for HTTP.
  • Cyberstorm.mu is secured by Cloudflare.
  • eName=California/countryName=US.
On an ending note i wish to remind you, that i was only allowed to scan the network and find out as much information as possible. Secondly, i am not well versed in attacks on HTTP  and its derivatives yet and wish to learn more about it in order to reattempt this challenge but going further down the rabbit hole. Thank you for reading this any feedback or questions are welcome. 

Comments