Sunday, February 7, 2010

nmap commands

1. Nmap Range of IP addressess:
nmap 192.168.0.1-10

2. Nmap Range of ports:
nmap -p 1-1024 192.168.1.1

3. Nmap service version detection:
nmap -sV 192.168.1.1

4. Nmap OS version detection:
nmap -A 192.168.1.1

5. Nmap external script checks
nmap -sC 192.168.1.1

6. Nmap scan without ping check (sometimes ping is blocked but you still want to scan)
nmap -PN 192.168.1.1

7. Nmap scan only scanning known ports (fast scan)
nmap -F 192.168.1.1 

nmap -T Aggressive -sV -0 -v 192.168.1.1
nmap -T Aggressive -sV -P0 192.168.1.1

 

No comments:

Post a Comment