TPG

Phones, tablets, news, tutorials, technology, science.

jueves, 24 de diciembre de 2015

Top NMap Commands

#Scanning an IP or hostname

nmap 192.168.1.1

nmap thephonesgms.blogspot.com

nmap -v thephonesgms.blogspot.com

#Scanning multiple IP addresses

nmap 192.168.1.5 192.168.1.78

#Scanning the whole network

nmap 192.168.1.0/24

#Scanning a range of IP addresses

nmap 192.168.1.0-255

#Excluding hosts or networks from a scan

nmap 192.168.1.0/24 --exclude 192.168.1.1

#Finding target OS

nmap -A 192.168.1.85

#Target IP version

nmap -v 192.168.1.75

#Checking if target is protected by a firewall

nmap -sA 192.168.1.254

#Scanning a host protected by a firewall

nmap -PN 192.168.1.25

#Scanning an IP version 6 host

nmap -6 2542:f0g9:5235::4

#Scanning a network to find which servers or devices are up

nmap -sP 192.168.1.0/24

#Doing a fast scan

nmap -F 192.168.1.45

#Scan and show only open ports

nmap --open 192.168.1.1

#Show all packets send and received

nmap --packet-trace 192.168.1.1

#Scanning a specific port

nmap -p 80 192.168.1.1

#Doing a fast scan for open ports on a network

nmap -T5 192.168.1.0/24

#Detecting remote OS

nmap -O 192.168.1.1

#Detecting remote services versions

nmap -sV 192.168.1.1

#Scanning a host using the IP protocol Ping

nmap -PO 192.168.1.1

#Stealthy scan

nmap -sS 192.168.1.1











No hay comentarios:

Publicar un comentario