Docsity
Docsity

Prepare for your exams
Prepare for your exams

Study with the several resources on Docsity


Earn points to download
Earn points to download

Earn points by helping other students or get them with a premium plan


Guidelines and tips
Guidelines and tips

Nmap Command and Scripting Guide, Exams of Network Analysis

A comprehensive guide on using nmap for network exploration and security auditing. It covers various nmap commands, scan types, options, and scripts. Topics include host discovery, port scanning, service and version detection, os detection, and more.

Typology: Exams

2021/2022

Uploaded on 07/05/2022

paul.kc
paul.kc 🇦🇺

4.7

(64)

1K documents

1 / 1

Toggle sidebar

Related documents


Partial preview of the text

Download Nmap Command and Scripting Guide and more Exams Network Analysis in PDF only on Docsity! Help Target nmap {target} All OS Host name ‐  FILESERVER nmap Help FQDN ‐ scanme.nmap.org nmap ‐h Same as above IP ‐ 192.168.1.1 nmap ‐V Version information IPs ‐ 192.168.1.1 192.168.1.2 nmap ‐‐script‐help <script name> Range ‐ 192.168.1.1‐50 Linux/Unix CIDR ‐ 192.168.1.1/24 man nmap nmap Man Page DNS CIDR ‐ nmap.org/24 man zenmap Zenmap Man Page Ports nmap ‐p Scan Techniques nmap ‐p 80 nmap ‐sS TCP SYN port scan (Default) nmap ‐p 21‐3389 nmap ‐sT TCP Full‐connect port scan nmap ‐sU ‐p 1‐1000 nmap ‐sU UDP port scan nmap ‐sS ‐sU ‐p T:21‐25,80,U:53‐389 nmap ‐sO IP Protocol scan nmap ‐F Host Discovery Service/Version Detection nmap ‐ sL List scan. Reverse DNS lookup. nmap ‐sV App & Service Versions nmap ‐sn Ping scan/sweep.  Doesn't scan ports. nmap ‐A Aggressive / Advanced nmap ‐Pn No ping scan.  Only scans ports. nmap ‐‐version‐intensity <level> OS Discovery Output (e.g. nmap ‐oN <filename>) nmap ‐O Basic operating system discovery nmap ‐oN Normal output to file nmap ‐O ‐‐osscan‐guess Will guess, Gives % certainty nmap ‐oX XML output to file nmap ‐‐script smb‐host‐discovery nmap ‐oG Grepable output to file nmap ‐oA Three output formats NSE Script Scans (located in Nmap directory \scripts) nmap ‐v More detail nmap ‐sC Scans with all scripts labeled default nmap ‐d Debugging information nmap ‐‐script <category> nmap ‐‐script <script name> Misc. Options & IDS/Firewall Evasion ‐6 IPv6 scanning (put first) Timing and Performance (time in ms, s, h) ‐D <decoy> Decoy cloaking nmap ‐T0 Paranoid.  IDS evasion, very slow. ‐f <val> Fragment packets nmap ‐T1 Sneaky. IDS evasion, slow. ‐S <ip> Spoof source nmap ‐T2 Polite. Use if machines or network slow ‐g <#> Use source port nmap ‐T3 Default.  If using, just leave off. nmap ‐T4 Aggressive.  Fast, assumes fast network nmap ‐T5 Insane.  Very fast, less accurate results nmap ‐‐host‐timeout <time>  Give up on target after this amount of time nmap ‐‐scan‐delay <time>  Adjust delay between probes nmap ‐‐min‐rate <# packets>  Send packets no slower than this per second Nmap Basics ‐ One Page Cheat Sheet Nmap Command Format:  nmap [Scan Type(s)] [Options] {target} Nmap Script Scan Format:  nmap ‐‐script [Script(s) Name] {target}
Docsity logo



Copyright Š 2024 Ladybird Srl - Via Leonardo da Vinci 16, 10126, Torino, Italy - VAT 10816460017 - All rights reserved