Nmap Cheat Sheet Page 2

ADVERTISEMENT

Send IP packets —->
nmap –send-ip [target]
Port Scanning Options
Perform a fast scan —>
nmap -F [target]
Scan specific ports —->
nmap -p [ports] [target]
Scan ports by name —->
nmap -p [port name] [target]
Scan ports by protocol —->
nmap -sU -sT -p U:[ports],T:[ports] [target]
Scan all ports —->
nmap -p “*” [target]
Scan top ports —–>
nmap –top-ports [number] [target]
Perform a sequential port scan —->
nmap -r [target]
Version Detection
Operating system detection —->
nmap -O [target]
Submit TCP/IP Fingerprints —->
Attempt to guess an unknown —->
nmap -O –osscan-guess [target]
Service version detection —->
nmap -sV [target]
Troubleshooting version scans —->
nmap -sV –version-trace [target]
Perform a RPC scan —->
nmap -sR [target]
Timing Options
Timing Templates —->
nmap -T [0-5] [target]
Set the packet TTL —->
nmap –ttl [time] [target]
Minimum of parallel connections —->
nmap –min-parallelism [number] [target]
Maximum of parallel connection —->
nmap –max-parallelism [number] [target]
Minimum host group size —–>
nmap –min-hostgroup [number] [targets]
Maximum host group size —->
nmap –max-hostgroup [number] [targets]
Maximum RTT timeout —–>
nmap –initial-rtt-timeout [time] [target]
Initial RTT timeout —->
nmap –max-rtt-timeout [TTL] [target]
Maximum retries —->
nmap –max-retries [number] [target]
Host timeout —->
nmap –host-timeout [time] [target]
Minimum Scan delay —->
nmap –scan-delay [time] [target]
Maximum scan delay —->
nmap –max-scan-delay [time] [target]
Minimum packet rate —->
nmap –min-rate [number] [target]
Maximum packet rate —->
nmap –max-rate [number] [target]
Defeat reset rate limits —->
nmap –defeat-rst-ratelimit [target]
Firewall Evasion Techniques
Fragment packets —->
nmap -f [target]
Specify a specific MTU —->
nmap –mtu [MTU] [target]
Use a decoy —->
nmap -D RND: [number] [target]
Idle zombie scan —>
nmap -sI [zombie] [target]
Manually specify a source port —->
nmap –source-port [port] [target]
Append random data —->
nmap –data-length [size] [target]
Randomize target scan order —->
nmap –randomize-hosts [target]
Spoof MAC Address —->
nmap –spoof-mac [MAC|0|vendor] [target]
Send bad checksums —->
nmap –badsum [target]

ADVERTISEMENT

00 votes

Related Articles

Related forms

Related Categories

Parent category: Education
Go
Page of 3