NMAP

#Quick Scan (1)

nmap -v -sC -sV -O -oA /home/users/Nmap/nmap.n

#Suspected blocked ports(2)

nmap -v -sC -sV -O -Pn -oA /home/users/Nmap/nmap.n

#Scan higher ports (3)

nmap -v -sC -sV -O -p- -oA /home/users/Nmap/nmap.n

#Aggressive scan of found ports (4)

nmap-v -A -p80,443,445 -O -oA /home/users/Nmap/nmap.n

Ports 1 - 65535

-sV version scanning

-sC script scanning

-sT TCP

-sU UDP

-sV Services

-O OS Check

-A aggressive

-T speed default is 3, 0 = 0 slow, 5=insane

-p- all ports

-Pn no host resolution, checks all ports regardless - firewall

-oA Output in all formats

script location

/usr/share/nmap/scripts

ls -ls /usr/share/nmap/scripts/smb*

Last updated