nmap scanning commands

-sP 10.1.1.0/24find live hosts on subnet (PING)
-sT -p 80,445,808010.10.10.0/24find open tcp ports
-sU -p 500,4500192.168.10.10udp port scan
-sS -p 80,445,22192.169.0.0/24stealthy port scan (SYN)
-O192.168.4.5OS detection
-A10.10.10.10OS detect, ver.detect, traceroute
-sS -D10.5.5.5 10.10.5.9Decoy
–script vuln192,170.34.90vulnerability
-sAACK scan
-sFFIN scan
-sLDNS scan
-sNNULL scan
-sOProtocol scan
-sRRPC scan
-sWWindow scan
-sXXMAS scan
-PIICMP ping
-PONO PING
-PSSYN ping
-PTTCP ping

Leave a Reply

Your email address will not be published. Required fields are marked *

Posted by: lesorsier on

Tags: , , , ,

seo reseller