Skip to content

Collection of useful nmap commands for penetration testing

Notifications You must be signed in to change notification settings

tbcsheldon/nmap-Useful-Commands

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 

Repository files navigation

nmap-Useful-Commands

Collection of useful nmap commands for penetration testing

Verbose service/OS scan

nmap -p 0-65535 -T4 -A -v [host/IP]

Update scripts

nmap --script-updatedb

Banner grabbing

nmap -sS -sV -p [Port number] -v -n -Pn --script banner [host/IP]

Vulnerability scanning

nmap -sV --script=exploit,external,vuln,auth,default -oX nmap-output.xml --webxml [host/IP]

Vulnerability scanning with CVE detection

https://github.com/vulnersCom/nmap-vulners https://github.com/scipag/vulscan

nmap -sV --script=vulners,vulscan -oX nmap-output.xml --webxml [host/IP]

More to follow

WAF's might disrupt these commands, I will be updating this repo with commands to rate limit and spoof MAC & IP address' to get around this

About

Collection of useful nmap commands for penetration testing

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published