Nmap

Nmap is a free and open source tool used for vulnerability checking, port scanning and, of course, network mapping.

Target

nmap 10.10.10.10

Ports Scan

nmap -p 22 10.10.10.10

Scan Types

nmap -Pn 10.10.10.10

Services & OS Detection

nmap -A 10.10.10.10

Output Formats

nmap -oN target.txt 10.10.10.10

Scripts

nmap -sC -sV 10.10.10.10

IPS / IDS Evasion

Scan by using Decoys.

nmap 10.10.10.10 -p 80 -sS -Pn -n --disable-arp-ping --packet-trace -D RND:5

Scan by using different source IP.

nmap 10.10.10.10 -n -Pn -p 445 -O -S 10.129.2.200 -e tun0

References

Last updated