NMAP
NMAP
nmap <ip>
-sC - run nmap basic enumeration scripts
nmap -sC <ip>
-sV - run nmap version scan
nmap -sV <ip>
-p - specify a specific port to scan
nmap -p 80 <ip>
-p- - tells nmap to scan all 65,535 ports
nmap -p- <ip>
Scripts
Scripts are tyically located in /usr/share/nmap/scripts
. You can run any of the scripts in the dir with you nmap scans
nmap --script <script name> -p<port Number> <ip>
## Example
nmap -sV -Pn --script smb-enum-shares.nse -p445 10.10.10.10
Last updated