Guest User

Untitled

a guest
Dec 14th, 2018
80
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.13 KB | None | 0 0
  1. # Nmap Enumeration
  2. Full Host Initial Scan
  3.  
  4. ``nmap -sV -A -p- --script vuln x.x.x.x``
  5.  
  6. Host Discovery Scan
  7.  
  8. ``nmap -n -sn -sP x.x.x.x``
Add Comment
Please, Sign In to add comment