Advertisement
Ng4P4L

Nmap-Note

Sep 6th, 2021
60
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. nmap -T4 -A -v 10.10.10.3 # Details Scan
  2. nmap -sV -A -T4 10.10.10.3 # Fast Scan with all details
  3. nmap -sV 10.10.10.3 # Fast Scan
  4. nmap -sS -A -O 10.10.10.3 # More Details OS and all Scan
  5. nmap -sC -sV -oA LAME 10.10.10.3 # Scan and output
  6. nmap 10.10.10.105 -Pn -sU -p 161 -sV # UDP Scan
  7. nmap -p 22 <IP> # Port 22 Scan
  8. nmap -p- <IP> # All Ports Scan
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement