Skip to content

Create Tables

Mr.Rabbit edited this page Jan 24, 2022 · 4 revisions

If you want to use your own database, please create the following table and register the necessary data.

  1. create table

    1. t_command_list

      CREATE TABLE t_command_list (
          id serial NOT NULL,
          cmd_name varchar NULL,
          value varchar NULL,
          cmd_type varchar NULL,
          description text NULL,
          CONSTRAINT t_command_list_pk PRIMARY KEY (id)
      );
    2. t_host_list

      CREATE TABLE t_host_list (
          id serial NOT NULL,
          ip_address inet NULL,
          mac_address macaddr NULL,
          host_name text NULL,
          state varchar NULL,
          target int NULL,
          ostype varchar NULL,
          osname varchar NULL,
          "timestamp" timestamp NULL,
          CONSTRAINT t_host_list_pk PRIMARY KEY (id)
      );
    3. t_port_list

      CREATE TABLE t_port_list (
          id serial NOT NULL,
          host_id int NULL,
          protocol varchar NULL,
          port_num varchar NULL,
          state varchar NULL,
          serv_name varchar NULL,
          serv_prod varchar NULL,
          serv_ver varchar NULL,
          extrainfo varchar NULL,
          "timestamp" timestamp NULL,
          CONSTRAINT t_port_list_pk PRIMARY KEY (id)
      );
    4. t_job_list

      CREATE TABLE t_job_list (
          id serial NOT NULL,
          command text NULL,
          status varchar NULL,
          "timestamp" timestamp NULL,
          CONSTRAINT t_job_list_pk PRIMARY KEY (id)
      );
    5. t_vuln_list

      CREATE TABLE t_vuln_list (
          id serial NOT NULL,
          port_id int NULL,
          script_id varchar NULL,
          "output" text NULL,
          "timestamp" timestamp,
          CONSTRAINT t_vuln_list_pk PRIMARY KEY (id)
      );
    6. t_message_list

      CREATE TABLE t_message_list (
          id serial NOT NULL,
          msgid varchar NULL,
          "token" varchar NULL,
          actor varchar NULL,
          message varchar NULL,
          response varchar NULL,
          CONSTRAINT t_message_list_pk PRIMARY KEY (id)
      );
  2. Insert t_command_listtable

    Japanese

    INSERT INTO t_command_list (cmd_name,value,cmd_type,description) VALUES
        ('Ping_scan','nmap -sn','nmap','pingスキャン(ICMPによるスキャン)を行う(-sn)。ポートスキャンは実施しない'),
        ('Quick_scan','nmap -T4 -F','nmap','通常よりも対象ポートを減らして高速スキャンを行う(-F)'),
        ('Nikto_to_http','nikto -h http://','nikto','httpに対するNiktoスキャン(defaultで80)を実行
        e.g  nikto -h http://<Target> or nikto -h http://<Target>:[Port]'),
        ('Nikto_to_https','nikto -h https://','nikto','httpsに対するNiktoスキャン(defaultで443)を実行'),
        ('TCP_Top_1000','nmap -sC -sV -v','nmap','nmap TCP top port 1000'),
        ('UDP_Top_100','nmap -sU --top-ports 100 -v','nmap','nmap UDP top port 100'),
        ('All_TCP_Ports','nmap -sC -sV -n -sT -O -v -p-','nmap','nmap All TCP ports'),
        ('Intense_Scan','nmap -T4 -A -v','nmap','スキャンタイミングを早 めに(-T4)、OS検出、バージョン検出、スクリプトスキャン、tracerouteを有効にして(-A)、詳細な情報の表示をさせる(-v)'),
        ('Intense_scan_plus_UDP','nmap -sS -sU -T4 -A -v ','nmap','Intense scanに加え、SYNスキャン(-sS)とUDPスキャン(-sU)を行う');
    INSERT INTO t_command_list (cmd_name,value,cmd_type,description) VALUES
        ('Intense_scan_all_TCP_ports','nmap -p 1-65535 -T4 -A -v','nmap','Intense scanを実施するが、1 〜65535のすべてのTCPポート(-p 1-65535)に対するスキャンを行う'),
        ('Intense_scan_no_ping','nmap -T4 -A -v -Pn','nmap','ping抜き(-Pn)のIntense scanを行う'),
        ('Quick_scan_plus','nmap -sV -T4 -O -F --version-light','nmap','高速スキャンを行うが、その際にOSの検出を行い(-O)、オープンされてるポートについて、サービスのバージョンもちょっと見る(-sV , --version-light)'),
        ('Quick_Traceroute','nmap -sn --traceroute','nmap','traceroute 込 み(--traceroute)でpingスキャン(-sn)を行う(通常のpingスキャンは、tracerouteは行わない)'),
        ('Regular_scan','nmap','nmap','通常のNmapスキャン。普通にNmapをターゲットに対して実行する'),
        ('Slow_comprehensive_scan','nmap -sS -sU -T4 -A -v -PE -PP -PS80,443 -PA3389 -PU40125 -PY -g 53 --script "default or (discovery and safe)"','nmap','低速だが広範囲のスキャンを実施する。具体的には
        SYNスキャン(-sS)およびUDPスキャン(-sU)を行う
        スキャンタイミングを早めにする(-T4)
        OS検出、バージョン検出、スクリプトスキャン、tracerouteを有効にする(-A)
        詳細な情報の表示を向上させる(-v)
        ICMP Echo requestを用いた検出を行う(-PE)
        ICMP timestamp requestを用いた検出を行う(-PP)
        SYNスキャンのポートを指定する(-PS80、443)
        ACKスキャンのポートを指定する(-PA3389)
        UDPスキャンのポートを指定する(-PU40125)
        SCTPスキャンを行う(-PY)
        ソースポートの指定を行う(-g 53)
        defaultカテゴリーもしくは、discoveryカテゴリーとsafeカテゴリーに属す
        るスクリプトを実行する(--script default or (discovery and safe))');

    English

    INSERT INTO t_command_list (cmd_name,value,cmd_type,description) VALUES
        ('Ping_scan','nmap -sn','nmap','Perform ping scan (scan by ICMP) (-sn). No port scan is performed'),
        ('Quick_scan','nmap -T4 -F','nmap','Perform a fast scan with fewer target ports than usual (-F)'),
        ('Nikto_to_http','nikto -h http://','nikto','Perform Nikto scan for http (80 by default)
        e.g nikto -h http://<Target> or nikto -h http://<Target>:[Port]'),
        ('Nikto_to_https','nikto -h https://','nikto','Perform Nikto scan (443 by default) for https'),
        ('TCP_Top_1000','nmap -sC -sV -v','nmap','nmap TCP top port 1000'),
        ('UDP_Top_100','nmap -sU --top-ports 100 -v','nmap','nmap UDP top port 100'),
        ('All_TCP_Ports','nmap -sC -sV -n -sT -O -v -p-','nmap','nmap All TCP ports'),
        ('Intense_Scan','nmap -T4 -A -v','nmap','Speed up scan timing (-T4), enable OS detection, version detection, script scanning, traceroute (-A), and display detailed information (-v)'),
        ('Intense_scan_plus_UDP','nmap -sS -sU -T4 -A -v ','nmap','In addition to Intense scan, do SYN scan (-sS) and UDP scan (-sU)');
    INSERT INTO t_command_list (cmd_name,value,cmd_type,description) VALUES
        ('Intense_scan_all_TCP_ports','nmap -p 1-65535 -T4 -A -v','nmap','Perform Intense scan, but scan for all TCP ports (-p 1-65535)'),
        ('Intense_scan_no_ping','nmap -T4 -A -v -Pn','nmap','Perform Intense scan without ping (-Pn)'),
        ('Quick_scan_plus','nmap -sV -T4 -O -F --version-light','nmap','Do a fast scan, but also detect the OS (-O) and look at the service version for open ports (-sV , --version-light)'),
        ('Quick_Traceroute','nmap -sn --traceroute','nmap','Do a ping scan (-sn) with traceroute included (--traceroute) (normal ping scans do not use traceroute)'),
        ('Regular_scan','nmap','nmap','Normal Nmap scan. Run a regular Nmap against the target.'),
        ('Slow_comprehensive_scan','nmap -sS -sU -T4 -A -v -PE -PP -PS80,443 -PA3389 -PU40125 -PY -g 53 --script "default or (discovery and safe)"','nmap','Perform a slow but extensive scan. Specifically.
        Perform a SYN scan (-sS) and a UDP scan (-sU).
        Speed up the scan timing (-T4)
        Enable OS detection, version detection, script scanning, and traceroute (-A)
        Improve the display of detailed information (-v)
        Perform detection using ICMP Echo request (-PE)
        Perform detection using ICMP timestamp request (-PP)
        Specify the port for SYN scan (-PS80, 443)
        Specifies the port for ACK scan (-PA3389).
        Specify the port for UDP scan (-PU40125).
        Perform SCTP scan (-PY)
        Specify the source port (-g 53)
        Specify the source port (-g 53) Execute scripts belonging to the default category or the discovery and safe categories.
        Execute scripts belonging to the default category or the discovery and safe categories (--script default or (discovery and safe))');
Clone this wiki locally