Advertisement
kn0tsel

NMap-04

Nov 13th, 2012
360
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. ESes-MacBook-Pro:bin ESe$ nmap -h
  2. Nmap 6.01 ( http://nmap.org )
  3. Usage: nmap [Scan Type(s)] [Options] {target specification}
  4. TARGET SPECIFICATION:
  5.   Can pass hostnames, IP addresses, networks, etc.
  6.   Ex: scanme.nmap.org, microsoft.com/24, 192.168.0.1; 10.0.0-255.1-254
  7.   -iL <inputfilename>: Input from list of hosts/networks
  8.   -iR <num hosts>: Choose random targets
  9.   --exclude <host1[,host2][,host3],...>: Exclude hosts/networks
  10.   --excludefile <exclude_file>: Exclude list from file
  11. HOST DISCOVERY:
  12.   -sL: List Scan - simply list targets to scan
  13.   -sn: Ping Scan - disable port scan
  14.   -Pn: Treat all hosts as online -- skip host discovery
  15.   -PS/PA/PU/PY[portlist]: TCP SYN/ACK, UDP or SCTP discovery to given ports
  16.   -PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes
  17.   -PO[protocol list]: IP Protocol Ping
  18.   -n/-R: Never do DNS resolution/Always resolve [default: sometimes]
  19.   --dns-servers <serv1[,serv2],...>: Specify custom DNS servers
  20.   --system-dns: Use OS's DNS resolver
  21.  --traceroute: Trace hop path to each host
  22. SCAN TECHNIQUES:
  23.  -sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans
  24.  -sU: UDP Scan
  25.  -sN/sF/sX: TCP Null, FIN, and Xmas scans
  26.  --scanflags <flags>: Customize TCP scan flags
  27.  -sI <zombie host[:probeport]>: Idle scan
  28.  -sY/sZ: SCTP INIT/COOKIE-ECHO scans
  29.  -sO: IP protocol scan
  30.  -b <FTP relay host>: FTP bounce scan
  31. PORT SPECIFICATION AND SCAN ORDER:
  32.  -p <port ranges>: Only scan specified ports
  33.    Ex: -p22; -p1-65535; -p U:53,111,137,T:21-25,80,139,8080,S:9
  34.  -F: Fast mode - Scan fewer ports than the default scan
  35.  -r: Scan ports consecutively - don't randomize
  36.   --top-ports <number>: Scan <number> most common ports
  37.   --port-ratio <ratio>: Scan ports more common than <ratio>
  38. SERVICE/VERSION DETECTION:
  39.   -sV: Probe open ports to determine service/version info
  40.   --version-intensity <level>: Set from 0 (light) to 9 (try all probes)
  41.   --version-light: Limit to most likely probes (intensity 2)
  42.   --version-all: Try every single probe (intensity 9)
  43.   --version-trace: Show detailed version scan activity (for debugging)
  44. SCRIPT SCAN:
  45.   -sC: equivalent to --script=default
  46.   --script=<Lua scripts>: <Lua scripts> is a comma separated list of
  47.            directories, script-files or script-categories
  48.   --script-args=<n1=v1,[n2=v2,...]>: provide arguments to scripts
  49.   --script-args-file=filename: provide NSE script args in a file
  50.   --script-trace: Show all data sent and received
  51.   --script-updatedb: Update the script database.
  52.   --script-help=<Lua scripts>: Show help about scripts.
  53.            <Lua scripts> is a comma separted list of script-files or
  54.            script-categories.
  55. OS DETECTION:
  56.   -O: Enable OS detection
  57.   --osscan-limit: Limit OS detection to promising targets
  58.   --osscan-guess: Guess OS more aggressively
  59. TIMING AND PERFORMANCE:
  60.   Options which take <time> are in seconds, or append 'ms' (milliseconds),
  61.   's' (seconds), 'm' (minutes), or 'h' (hours) to the value (e.g. 30m).
  62.   -T<0-5>: Set timing template (higher is faster)
  63.   --min-hostgroup/max-hostgroup <size>: Parallel host scan group sizes
  64.   --min-parallelism/max-parallelism <numprobes>: Probe parallelization
  65.   --min-rtt-timeout/max-rtt-timeout/initial-rtt-timeout <time>: Specifies
  66.       probe round trip time.
  67.   --max-retries <tries>: Caps number of port scan probe retransmissions.
  68.   --host-timeout <time>: Give up on target after this long
  69.   --scan-delay/--max-scan-delay <time>: Adjust delay between probes
  70.   --min-rate <number>: Send packets no slower than <number> per second
  71.   --max-rate <number>: Send packets no faster than <number> per second
  72. FIREWALL/IDS EVASION AND SPOOFING:
  73.   -f; --mtu <val>: fragment packets (optionally w/given MTU)
  74.   -D <decoy1,decoy2[,ME],...>: Cloak a scan with decoys
  75.   -S <IP_Address>: Spoof source address
  76.   -e <iface>: Use specified interface
  77.   -g/--source-port <portnum>: Use given port number
  78.   --data-length <num>: Append random data to sent packets
  79.   --ip-options <options>: Send packets with specified ip options
  80.   --ttl <val>: Set IP time-to-live field
  81.   --spoof-mac <mac address/prefix/vendor name>: Spoof your MAC address
  82.   --badsum: Send packets with a bogus TCP/UDP/SCTP checksum
  83. OUTPUT:
  84.   -oN/-oX/-oS/-oG <file>: Output scan in normal, XML, s|<rIpt kIddi3,
  85.      and Grepable format, respectively, to the given filename.
  86.   -oA <basename>: Output in the three major formats at once
  87.   -v: Increase verbosity level (use -vv or more for greater effect)
  88.   -d: Increase debugging level (use -dd or more for greater effect)
  89.   --reason: Display the reason a port is in a particular state
  90.   --open: Only show open (or possibly open) ports
  91.   --packet-trace: Show all packets sent and received
  92.   --iflist: Print host interfaces and routes (for debugging)
  93.   --log-errors: Log errors/warnings to the normal-format output file
  94.   --append-output: Append to rather than clobber specified output files
  95.   --resume <filename>: Resume an aborted scan
  96.   --stylesheet <path/URL>: XSL stylesheet to transform XML output to HTML
  97.   --webxml: Reference stylesheet from Nmap.Org for more portable XML
  98.   --no-stylesheet: Prevent associating of XSL stylesheet w/XML output
  99. MISC:
  100.   -6: Enable IPv6 scanning
  101.   -A: Enable OS detection, version detection, script scanning, and traceroute
  102.   --datadir <dirname>: Specify custom Nmap data file location
  103.   --send-eth/--send-ip: Send using raw ethernet frames or IP packets
  104.   --privileged: Assume that the user is fully privileged
  105.   --unprivileged: Assume the user lacks raw socket privileges
  106.   -V: Print version number
  107.   -h: Print this help summary page.
  108. EXAMPLES:
  109.   nmap -v -A scanme.nmap.org
  110.   nmap -v -sn 192.168.0.0/16 10.0.0.0/8
  111.   nmap -v -iR 10000 -Pn -p 80
  112. SEE THE MAN PAGE (http://nmap.org/book/man.html) FOR MORE OPTIONS AND EXAMPLES
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement