Nmap Cheat Sheet Page 3

ADVERTISEMENT

Output Options
Save output to a text file —->
nmap -oN [scan.txt] [target]
Save output to a xml file —>
nmap -oX [scan.xml] [target]
Grepable output —->
nmap -oG [scan.txt] [target]
Output all supported file types —->
nmap -oA [path/filename] [target]
Periodically display statistics —->
nmap –stats-every [time] [target]
133t output —->
nmap -oS [scan.txt] [target]
Troubleshooting and debugging
Help —>
nmap -h
Display Nmap version —->
nmap -V
Verbose output —->
nmap -v [target]
Debugging —->
nmap -d [target]
Display port state reason —->
nmap –reason [target]
Only display open ports —->
nmap –open [target]
Trace packets —>
nmap –packet-trace [target]
Display host networking —>
nmap –iflist
Specify a network interface —>
nmap -e [interface] [target]
Nmap Scripting Engine
Execute individual scripts —>
nmap –script [script.nse] [target]
Execute multiple scripts —->
nmap –script [expression] [target]
Script categories —->
all, auth, default, discovery, external, intrusive, malware, safe, vuln
Execute scripts by category —->
nmap –script [category] [target]
Execute multiple scripts categories —->
nmap –script [category1,category2, etc]
Troubleshoot scripts —->
nmap –script [script] –script-trace [target]
Update the script database —->
nmap –script-updatedb
Ndiff
Comparison using Ndiff —->
ndiff [scan1.xml] [scan2.xml]
Ndiff verbose mode —->
ndiff -v [scan1.xml] [scan2.xml]
XML output mode —->
ndiff –xml [scan1.xm] [scan2.xml]
 

ADVERTISEMENT

00 votes

Related Articles

Related forms

Related Categories

Parent category: Education
Go
Page of 3