Advertisement
fahim420

Nmap's Command for scanning Targets

Aug 18th, 2016
983
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.00 KB | None | 0 0
  1. nmap -T4 -O -A -v --script acarsd-info,address-info,afp-brute,afp-ls,afp-path-vuln,afp-serverinfo,afp-showmount,ajp-auth,ajp-brute,ajp-headers,ajp-methods,ajp-request,allseeingeye-info,amqp-info,asn-query,auth-owners,auth-spoof,backorifice-brute,backorifice-info,bacnet-info,banner,bitcoin-getaddr,bitcoin-info,bitcoinrpc-info,bittorrent-discovery,bjnp-discover,broadcast-ataoe-discover,broadcast-avahi-dos,broadcast-bjnp-discover,broadcast-db2-discover,broadcast-dhcp-discover,broadcast-dhcp6-discover,broadcast-dns-service-discovery,broadcast-dropbox-listener,broadcast-eigrp-discovery,broadcast-igmp-discovery,broadcast-listener,broadcast-ms-sql-discover,broadcast-netbios-master-browser,broadcast-networker-discover,broadcast-novell-locate,broadcast-pc-anywhere,broadcast-pc-duo,broadcast-pim-discovery,broadcast-ping,broadcast-pppoe-discover,broadcast-rip-discover,broadcast-ripng-discover,broadcast-sonicwall-discover,broadcast-sybase-asa-discover,broadcast-tellstick-discover,broadcast-upnp-info,broadcast-versant-locate,broadcast-wake-on-lan,broadcast-wpad-discover,broadcast-wsdd-discover,broadcast-xdmcp-discover,cassandra-brute,cassandra-info,cccam-version,citrix-brute-xml,citrix-enum-apps-xml,citrix-enum-apps,citrix-enum-servers-xml,citrix-enum-servers,couchdb-databases,couchdb-stats,creds-summary,cups-info,cups-queue-info,cvs-brute-repository,cvs-brute,daap-get-library,daytime,db2-das-info,dhcp-discover,dict-info,distcc-cve2004-2687,dns-blacklist,dns-brute,dns-cache-snoop,dns-check-zone,dns-client-subnet-scan,dns-fuzz,dns-ip6-arpa-scan,dns-nsec-enum,dns-nsec3-enum,dns-nsid,dns-random-srcport,dns-random-txid,dns-recursion,dns-service-discovery,dns-srv-enum,dns-update,dns-zeustracker,dns-zone-transfer,docker-version,domcon-brute,domcon-cmd,domino-enum-users,dpap-brute,drda-brute,drda-info,duplicates,eap-info,enip-info,epmd-info,eppc-enum-processes,fcrdns,finger,firewalk,firewall-bypass,flume-master-info,freelancer-info,ftp-anon,ftp-bounce,ftp-brute,ftp-libopie,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221,ganglia-info,giop-info,gkrellm-info,gopher-ls,gpsd-info,hadoop-datanode-info,hadoop-jobtracker-info,hadoop-namenode-info,hadoop-secondary-namenode-info,hadoop-tasktracker-info,hbase-master-info,hbase-region-info,hddtemp-info,hnap-info,hostmap-bfk,hostmap-ip2hosts,hostmap-robtex,http-adobe-coldfusion-apsa1301,http-affiliate-id,http-apache-negotiation,http-auth-finder,http-auth,http-avaya-ipoffice-users,http-awstatstotals-exec,http-axis2-dir-traversal,http-backup-finder,http-barracuda-dir-traversal,http-brute,http-cakephp-version,http-chrono,http-cisco-anyconnect,http-coldfusion-subzero,http-comments-displayer,http-config-backup,http-cors,http-cross-domain-policy,http-csrf,http-date,http-default-accounts,http-devframework,http-dlink-backdoor,http-dombased-xss,http-domino-enum-passwords,http-drupal-enum-users,http-drupal-enum,http-enum,http-errors,http-exif-spider,http-favicon,http-feed,http-fetch,http-fileupload-exploiter,http-form-brute,http-form-fuzzer,http-frontpage-login,http-generator,http-git,http-gitweb-projects-enum,http-google-malware,http-grep,http-headers,http-huawei-hg5xx-vuln,http-iis-short-name-brute,http-iis-webdav-vuln,http-joomla-brute,http-litespeed-sourcecode-download,http-ls,http-majordomo2-dir-traversal,http-malware-host,http-method-tamper,http-methods,http-mobileversion-checker,http-ntlm-info,http-open-proxy,http-open-redirect,http-passwd,http-php-version,http-phpmyadmin-dir-traversal,http-phpself-xss,http-proxy-brute,http-put,http-qnap-nas-info,http-referer-checker,http-rfi-spider,http-robots.txt,http-robtex-reverse-ip,http-robtex-shared-ns,http-server-header,http-shellshock,http-sitemap-generator,http-slowloris-check,http-sql-injection,http-stored-xss,http-svn-enum,http-svn-info,http-title,http-tplink-dir-traversal,http-trace,http-traceroute,http-unsafe-output-escaping,http-useragent-tester,http-userdir-enum,http-vhosts,http-virustotal,http-vlcstreamer-ls,http-vmware-path-vuln,http-vuln-cve2006-3392,http-vuln-cve2009-3960,http-vuln-cve2010-0738,http-vuln-cve2010-2861,http-vuln-cve2011-3192,http-vuln-cve2011-3368,http-vuln-cve2012-1823,http-vuln-cve2013-0156,http-vuln-cve2013-7091,http-vuln-cve2014-2126,http-vuln-cve2014-2127,http-vuln-cve2014-2128,http-vuln-cve2014-2129,http-vuln-cve2014-8877,http-vuln-cve2015-1427,http-vuln-cve2015-1635,http-vuln-misfortune-cookie,http-vuln-wnr1000-creds,http-waf-detect,http-waf-fingerprint,http-webdav-scan,http-wordpress-brute,http-wordpress-enum,http-wordpress-users,http-xssed,iax2-brute,iax2-version,icap-info,ike-version,imap-brute,imap-capabilities,informix-brute,informix-query,informix-tables,ip-forwarding,ip-geolocation-geobytes,ip-geolocation-geoplugin,ip-geolocation-ipinfodb,ip-geolocation-maxmind,ip-https-discover,ipidseq,ipv6-node-info,ipv6-ra-flood,irc-botnet-channels,irc-brute,irc-info,irc-sasl-brute,irc-unrealircd-backdoor,iscsi-brute,iscsi-info,isns-info,jdwp-exec,jdwp-info,jdwp-inject,jdwp-version,knx-gateway-discover,knx-gateway-info,krb5-enum-users,ldap-brute,ldap-novell-getpass,ldap-rootdse,ldap-search,lexmark-config,llmnr-resolve,lltd-discovery,maxdb-info,mcafee-epo-agent,membase-brute,membase-http-info,memcached-info,mikrotik-routeros-brute,mmouse-brute,mmouse-exec,modbus-discover,mongodb-brute,mongodb-databases,mongodb-info,mrinfo,ms-sql-brute,ms-sql-config,ms-sql-dac,ms-sql-dump-hashes,ms-sql-empty-password,ms-sql-hasdbaccess,ms-sql-info,ms-sql-query,ms-sql-tables,ms-sql-xp-cmdshell,msrpc-enum,mtrace,murmur-version,mysql-audit,mysql-brute,mysql-databases,mysql-dump-hashes,mysql-empty-password,mysql-enum,mysql-info,mysql-query,mysql-users,mysql-variables,mysql-vuln-cve2012-2122,nat-pmp-info,nat-pmp-mapport,nbstat,ncp-enum-users,ncp-serverinfo,ndmp-fs-info,ndmp-version,netbus-auth-bypass,netbus-brute,netbus-info,netbus-version,nfs-ls,nfs-showmount,nfs-statfs,nje-node-brute,nping-brute,nrpe-enum,ntp-info,ntp-monlist,omp2-brute,omp2-enum-targets,omron-info,openlookup-info,openvas-otp-brute,oracle-brute-stealth,oracle-brute,oracle-enum-users,oracle-sid-brute,ovs-agent-version,p2p-conficker,path-mtu,pcanywhere-brute,pgsql-brute,pjl-ready-message,pop3-brute,pop3-capabilities,pptp-version,qconn-exec,qscan,quake1-info,quake3-info,quake3-master-getservers,rdp-enum-encryption,rdp-vuln-ms12-020,realvnc-auth-bypass,redis-brute,redis-info,resolveall,reverse-index,rexec-brute,rfc868-time,riak-http-info,rlogin-brute,rmi-dumpregistry,rmi-vuln-classloader,rpc-grind,rpcap-brute,rpcap-info,rpcinfo,rsync-brute,rsync-list-modules,rtsp-methods,rtsp-url-brute,s7-info,samba-vuln-cve-2012-1182,servicetags,sip-brute,sip-call-spoof,sip-enum-users,sip-methods,skypev2-version,smb-brute,smb-enum-domains,smb-enum-groups,smb-enum-processes,smb-enum-sessions,smb-enum-shares,smb-enum-users,smb-flood,smb-ls,smb-mbenum,smb-os-discovery,smb-print-text,smb-psexec,smb-security-mode,smb-server-stats,smb-system-info,smb-vuln-ms10-061,smbv2-enabled,smtp-brute,smtp-commands,smtp-enum-users,smtp-open-relay,smtp-strangeport,smtp-vuln-cve2010-4344,smtp-vuln-cve2011-1720,smtp-vuln-cve2011-1764,sniffer-detect,snmp-brute,snmp-hh3c-logins,snmp-info,snmp-interfaces,snmp-ios-config,snmp-netstat,snmp-processes,snmp-sysdescr,snmp-win32-services,snmp-win32-shares,snmp-win32-software,snmp-win32-users,socks-auth-info,socks-brute,socks-open-proxy,ssh-hostkey,ssh2-enum-algos,sshv1,ssl-ccs-injection,ssl-cert,ssl-date,ssl-dh-params,ssl-enum-ciphers,ssl-google-cert-catalog,ssl-heartbleed,ssl-known-key,ssl-poodle,sslv2,sstp-discover,stun-info,stun-version,stuxnet-detect,supermicro-ipmi-conf,svn-brute,targets-asn,targets-ipv6-map4to6,targets-ipv6-multicast-echo,targets-ipv6-multicast-invalid-dst,targets-ipv6-multicast-mld,targets-ipv6-multicast-slaac,targets-ipv6-wordlist,targets-sniffer,targets-traceroute,targets-xml,teamspeak2-version,telnet-brute,telnet-encryption,tftp-enum,tls-nextprotoneg,tor-consensus-checker,traceroute-geolocation,unittest,unusual-port,upnp-info,url-snarf,ventrilo-info,versant-info,vmauthd-brute,vnc-brute,vnc-info,voldemort-info,vuze-dht-info,wdb-version,weblogic-t3-info,whois-domain,whois-ip,wsdd-discover,x11-access,xdmcp-discover,xmlrpc-methods,xmpp-brute,xmpp-info "Target's ip address"
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement