NMAP Advanced

nmap -p 22 -sV -sS -T4 11.22.33.44

Full TCP port scan using with service version detection - T4 more accurate than T5

 nmap -v -sS -A -T4 11.22.33.44

Prints verbose output, runs stealth syn scan, T4 timing, OS and version detection

nmap -sP 11.22.33.44/24

Ping scans the network, listing machines that respond to ping.

nmap -v -p 1-65535 -sV -O -sS -T4 11.22.33.44

Prints verbose output, runs stealth syn scan, T4 timing, OS and version detection + full port range scan.

nmap -p80 11.22.33.44/24 -oG - | nikto.pl -h -

Scans for http servers on port 80 and pipes into Nikto

   


Comments

Popular Posts