Skip to content

Nmap for newbies

2018-02-10 18:16:19

Agressive scan (not recomended / extremely noisy)

nmap -A scanme.nmap.org

Service Version

nmap -sV scanme.nmap.org

Fast Scan, first 100 ports

nmap -F scanme.nmap.org

Show open ports

nmap --open scanme.nmap.org

Text file as a source of IP

each ip is in new line
echo "192.168.0.101" >> ip_list.txt
echo "192.168.0.102" >> ip_list.txt
nmap -iL ip_list.txt

Scan random host, port 80

nmap -iR 20 -p80

Specify ports

nmap -p 80 scaneme.nmap.org
nmap -p T:80 scaneme.nmap.org
nmap -p T:80,U:161 scaneme.nmap.org

Script - banner

nmap -sV --script banner scanme.nmap.org

Script - dns-brute

nmap -p 80 --script dns-brute.nse nmap.or

script=mysql-enum

nmap --script=mysql-enum 192.168.0.100

NSE Scripts

Reference