nmap basics

Nmap Basics Cheat Sheet by RomelSan (RomelSan) via cheatography.com/3953/cs/830/ Nmap Fundamentals Listing open ports o...

8 downloads 98 Views 33KB Size
Nmap Basics Cheat Sheet

by RomelSan (RomelSan) via cheatography.com/3953/cs/830/ Nmap Fundamentals Listing open ports on a

Nmap Specifics nmap

remote host Exclude a host from

nmap --exclude

Use custom DNS

nmap --dns-servers [DNS1]

Server

,[DNS2]

Scan - no ping targets

nmap -PN

Scan - no DNS resolve

nmap -n

Scan specific port

nmap -p80

Scanning Port Ranges Scan specific port list

nmap -p80,443,23

Scan specific port range

nmap -p1-100 Scan all ports

Detect Operating System



Fingerprinting services of a remote host Display service

nmap -sV

version Set probes

nmap -sV --version-intensity 9

Aggressive

Scanning Large Networks Skipping tests to speed up long

nmap -T4 -n -Pn

scans

-p-

nmap -A

detection

Arguments: No Ping

-Pn

No reverse resolution

-n

No port scanning

-sn

Timing Templates Arguments Scanning is not supposed to

-T2

interfere with the target system Recommended for broadband and

-T4

Ethernet connections Normal Scan Template

-T3

Not Recommended

-T5 or T1 or T0

Cheatographer

Cheat Sheet

Sponsor

RomelSan (RomelSan)

This cheat sheet was published on 9th February, 2013

FeedbackFair, increase your conversion rate today!

cheatography.com/romelsan/

and was last updated on 9th February, 2013.

Try it free!

www.romelsan.com

http://www.FeedbackFair.com