Advertisement
KingSkrupellos

Basit SQL NMap Tüm Komutların Koleksiyonu

Nov 30th, 2017
128
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.37 KB | None | 0 0
  1. Yazar => KingSkrupellos Cyberizm Digital Security Team / Daha Fazla Paylaşım için Beğen Tuşuna Basalım Lütfen !
  2.  
  3. https://www.cyberizm.org/cyberizm-basit-sql-nmap-tum-komutlarin-koleksiyonu.html
  4.  
  5. Basit SQL NMap Tüm Komutların Koleksiyonu
  6.  
  7. Nmap Tool All Commands Collection
  8.  
  9. Basic Scanning Techniques
  10.  
  11. Scan a single target —> nmap [target]
  12.  
  13. Scan multiple targets —> nmap [target1,target2,etc]
  14.  
  15. Scan a list of targets —-> nmap -iL [list.txt]
  16.  
  17. Scan a range of hosts —-> nmap [range of IP addresses]
  18.  
  19. Scan an entire subnet —-> nmap [IP address/cdir]
  20.  
  21. Scan random hosts —-> nmap -iR [number]
  22.  
  23. Excluding targets from a scan —> nmap [targets] –exclude [targets]
  24.  
  25. Excluding targets using a list —> nmap [targets] –excludefile [list.txt]
  26.  
  27. Perform an aggressive scan —> nmap -A [target]
  28.  
  29. Scan an IPv6 target —> nmap -6 [target]
  30.  
  31. Discovery Options
  32.  
  33. Perform a ping scan only —> nmap -sP [target]
  34.  
  35. Don’t ping —> nmap -PN [target]
  36.  
  37. TCP SYN Ping —> nmap -PS [target]
  38.  
  39. TCP ACK ping —-> nmap -PA [target]
  40.  
  41. UDP ping —-> nmap -PU [target]
  42.  
  43. SCTP Init Ping —> nmap -PY [target]
  44.  
  45. ICMP echo ping —-> nmap -PE [target]
  46.  
  47. ICMP Timestamp ping —> nmap -PP [target]
  48.  
  49. ICMP address mask ping —> nmap -PM [target]
  50.  
  51. IP protocol ping —-> nmap -PO [target]
  52.  
  53. ARP ping —> nmap -PR [target]
  54.  
  55. Traceroute —> nmap –traceroute [target]
  56.  
  57. Force reverse DNS resolution —> nmap -R [target]
  58.  
  59. Disable reverse DNS resolution —> nmap -n [target]
  60.  
  61. Alternative DNS lookup —> nmap –system-dns [target]
  62.  
  63. Manually specify DNS servers —> nmap –dns-servers [servers] [target]
  64.  
  65. Create a host list —-> nmap -sL [targets]
  66.  
  67. Advanced Scanning Options
  68.  
  69. TCP SYN Scan —> nmap -sS [target]
  70.  
  71. TCP connect scan —-> nmap -sT [target]
  72.  
  73. UDP scan —-> nmap -sU [target]
  74.  
  75. TCP Null scan —-> nmap -sN [target]
  76.  
  77. TCP Fin scan —> nmap -sF [target]
  78.  
  79. Xmas scan —-> nmap -sX [target]
  80.  
  81. TCP ACK scan —> nmap -sA [target]
  82.  
  83. Custom TCP scan —-> nmap –scanflags [flags] [target]
  84.  
  85. IP protocol scan —-> nmap -sO [target]
  86.  
  87. Send Raw Ethernet packets —-> nmap –send-eth [target]
  88.  
  89. Send IP packets —-> nmap –send-ip [target]
  90.  
  91. Port Scanning Options
  92.  
  93. Perform a fast scan —> nmap -F [target]
  94.  
  95. Scan specific ports —-> nmap -p [ports] [target]
  96.  
  97. Scan ports by name —-> nmap -p [port name] [target]
  98.  
  99. Scan ports by protocol —-> nmap -sU -sT -p U:[ports],T:[ports] [target]
  100.  
  101. Scan all ports —-> nmap -p “*” [target]
  102.  
  103. Scan top ports —–> nmap –top-ports [number] [target]
  104.  
  105. Perform a sequential port scan —-> nmap -r [target]
  106.  
  107. Version Detection
  108.  
  109. Operating system detection —-> nmap -O [target]
  110.  
  111. Submit TCP/IP Fingerprints —-> http://www.nmap.org/submit/
  112.  
  113. Attempt to guess an unknown —-> nmap -O –osscan-guess [target]
  114.  
  115. Service version detection —-> nmap -sV [target]
  116.  
  117. Troubleshooting version scans —-> nmap -sV –version-trace [target]
  118.  
  119. Perform a RPC scan —-> nmap -sR [target]
  120.  
  121. Timing Options
  122.  
  123. Timing Templates —-> nmap -T [0-5] [target]
  124.  
  125. Set the packet TTL —-> nmap –ttl Thursday, October 08, 2015 16:14 UTC+9 [target]
  126.  
  127. Minimum of parallel connections —-> nmap –min-parallelism [number] [target]
  128.  
  129. Maximum of parallel connection —-> nmap –max-parallelism [number] [target]
  130.  
  131. Minimum host group size —–> nmap –min-hostgroup [number] [targets]
  132.  
  133. Maximum host group size —-> nmap –max-hostgroup [number] [targets]
  134.  
  135. Maximum RTT timeout —–> nmap –initial-rtt-timeout Thursday, October 08, 2015 16:14 UTC+9 [target]
  136.  
  137. Initial RTT timeout —-> nmap –max-rtt-timeout [TTL] [target]
  138.  
  139. Maximum retries —-> nmap –max-retries [number] [target]
  140.  
  141. Host timeout —-> nmap –host-timeout Thursday, October 08, 2015 16:14 UTC+9 [target]
  142.  
  143. Minimum Scan delay —-> nmap –scan-delay Thursday, October 08, 2015 16:14 UTC+9 [target]
  144.  
  145. Maximum scan delay —-> nmap –max-scan-delay Thursday, October 08, 2015 16:14 UTC+9 [target]
  146.  
  147. Minimum packet rate —-> nmap –min-rate [number] [target]
  148.  
  149. Maximum packet rate —-> nmap –max-rate [number] [target]
  150.  
  151. Defeat reset rate limits —-> nmap –defeat-rst-ratelimit [target]
  152.  
  153. Firewall Evasion Techniques
  154.  
  155. Fragment packets —-> nmap -f [target]
  156.  
  157. Specify a specific MTU —-> nmap –mtu [MTU] [target]
  158.  
  159. Use a decoy —-> nmap -D RND: [number] [target]
  160.  
  161. Idle zombie scan —> nmap -sI [zombie] [target]
  162.  
  163. Manually specify a source port —-> nmap –source-port [port] [target]
  164.  
  165. Append random data —-> nmap –data-length [size] [target]
  166.  
  167. Randomize target scan order —-> nmap –randomize-hosts [target]
  168.  
  169. Spoof MAC Address —-> nmap –spoof-mac [MAC|0|vendor] [target]
  170.  
  171. Send bad checksums —-> nmap –badsum [target]
  172.  
  173. Output Options
  174.  
  175. Save output to a text file —-> nmap -oN [scan.txt] [target]
  176.  
  177. Save output to a xml file —> nmap -oX [scan.xml] [target]
  178.  
  179. Grepable output —-> nmap -oG [scan.txt] [target]
  180.  
  181. Output all supported file types —-> nmap -oA [path/filename] [target]
  182.  
  183. Periodically display statistics —-> nmap –stats-every Thursday, October 08, 2015 16:14 UTC+9 [target]
  184.  
  185. 133t output —-> nmap -oS [scan.txt] [target]
  186.  
  187. Troubleshooting and debugging
  188.  
  189. Help —> nmap -h
  190.  
  191. Display Nmap version —-> nmap -V
  192.  
  193. Verbose output —-> nmap -v [target]
  194.  
  195. Debugging —-> nmap -d [target]
  196.  
  197. Display port state reason —-> nmap –reason [target]
  198.  
  199. Only display open ports —-> nmap –open [target]
  200.  
  201. Trace packets —> nmap –packet-trace [target]
  202.  
  203. Display host networking —> nmap –iflist
  204.  
  205. Specify a network interface —> nmap -e [interface] [target]
  206.  
  207. Nmap Scripting Engine
  208.  
  209. Execute individual scripts —> nmap –script [script.nse] [target]
  210.  
  211. Execute multiple scripts —-> nmap –script [expression] [target]
  212.  
  213. Script categories —-> all, auth, default, discovery, external, intrusive, malware, safe, vuln
  214.  
  215. Execute scripts by category —-> nmap –script [category] [target]
  216.  
  217. Execute multiple scripts categories —-> nmap –script [category1,category2, etc]
  218.  
  219. Troubleshoot scripts —-> nmap –script [script] –script-trace [target]
  220.  
  221. Update the script database —-> nmap –script-updatedb
  222.  
  223. Comparison using Ndiff —-> ndiff [scan1.xml] [scan2.xml]
  224.  
  225. Ndiff verbose mode —-> ndiff -v [scan1.xml] [scan2.xml]
  226.  
  227. XML output mode —-> ndiff –xml [scan1.xm] [scan2.xml]
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement