Nmap

  • Nmap default scan: nmap -sC -sV -Pn -oA initial IP

  • Nmap to check host connection: nmap -n -sn IP

  • Nmap fullscan: nmap -p- -Pn -sT -oN full.txt IP

  • Nmap fullserv scan: nmap -Pn -sV -p IP

  • Nmap scripts: nmap --script vuln -p IP

  • Nmap UDP scan: nmap -sU -Pn IP

  • Nmap UDP fullscan: nmap -sU -p- -Pn IP

  • Nmap Aggresive scan: nmap -A -Pn IP

  • Re-run the nmap full port scan again after 1-2hrs to check if all the ports were discovered.

  • Nmap Scripts: /usr/share/nmap/scripts/

  • nmap IP --script=... --script-args uri=/cgi-bin/admin.cgi --script-args uri=/cgi-bin/test.cgi

Last updated