Collection of useful nmap commands for penetration testing
nmap -p 0-65535 -T4 -A -v [host/IP]
nmap --script-updatedb
nmap -sS -sV -p [Port number] -v -n -Pn --script banner [host/IP]
nmap -sV --script=exploit,external,vuln,auth,default -oX nmap-output.xml --webxml [host/IP]
https://github.com/vulnersCom/nmap-vulners https://github.com/scipag/vulscan
nmap -sV --script=vulners,vulscan -oX nmap-output.xml --webxml [host/IP]
WAF's might disrupt these commands, I will be updating this repo with commands to rate limit and spoof MAC & IP address' to get around this