Nmap Cheat Sheet ∞
Nmap Cheat Sheet ∞
All Blog
Nmap Cheat Sheet ∞ Cheat Sheets
Techniques
Security Hardening
CHEAT-SHEET 13 Dec 2014 Arr0way
WalkThroughs
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
useful informa on such as the Service Version Detec on More »
TECHNIQUES
SECURITY HARDENING
Nmap in a nutshell
Security Harden CentOS
Host discovery 7
More »
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Port discovery / enumera on /DEV/URANDOM
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Prints verbose output, runs stealth
syn scan, T4 ming, OS and version
nmap -v -sS -A -T4 target
detec on + traceroute and scripts
against target services.
ⓘ Agressive scan mings are faster, but could yeild inaccurate results!
T5 uses very aggressive scan timings and could lead to missed ports, T4 is a better compromise
if you need fast results.
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Nmap scan from le
COMMAND DESCRIPTION
COMMAND DESCRIPTION
Outputs "grepable"
output to a file, in this
example Netbios
nmap -sV -p 139,445 -oG grep-output.txt 10.0.1.0/24 servers.
E.g, The output file
could be grepped for
"Open".
nmap -sS -sV -T5 10.0.1.99 --webxml -oX - Export nmap output to
| xsltproc --output file.html - HTML report.
COMMAND DESCRIPTION
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
nmap -sV -v -p 139,445 10.0.0.1/24 Find all Netbios servers on subnet
nmap -sU --script nbstat.nse -p 137 target Nmap display Netbios name
COMMAND DESCRIPTION
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Nmap Cheatsheet
COMMAND DESCRIPTION
Host Discovery
COMMAND DESCRIPTION
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
-Pn Treat all hosts as online -- skip host discovery
Scan Techniques
COMMAND DESCRIPTION
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
-sN TCP Null scan
-sF FIN scan
-sX Xmas scan
COMMAND DESCRIPTION
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
-r Scan ports consecu vely - don't randomize
COMMAND DESCRIPTION
Script Scan
COMMAND DESCRIPTION
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
"Lua scripts" is a comma separated list of
--script="Lua scripts"
directories, script-files or script-categories
OS Detection
COMMAND DESCRIPTION
-O Enable OS Detec on
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Op ons which take TIME are in seconds, or append 'ms' (milliseconds), 's'
(seconds), 'm' (minutes), or 'h' (hours) to the value (e.g. 30m).
COMMAND DESCRIPTION
--min-hostgroup SIZE
Parallel host scan group sizes
--max-hostgroup SIZE
--min-parallelism NUMPROBES
Probe paralleliza on
--max-parallelism NUMPROBES
--min-rtt-timeout TIME
--max-rtt-timeout TIME Specifies probe round trip me
--initial-rtt-timeout TIME
--scan-delay TIME
Adjust delay between probes
--max-scan-delay TIME
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Firewalls IDS Evasion and Spoo ng
COMMAND DESCRIPTION
-g PORTNUM
Use given port number
--source-port PORTNUM
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Nmap Output Options
COMMAND DESCRIPTION
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
--append-output Append to rather than clobber specified output files
COMMAND DESCRIPTION
--send-eth
Send using raw ethernet frames or IP packets
--send-ip
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
--unprivileged Assume the user lacks raw socket privileges
Enumerating Netbios
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Nmap scan report for nas.decepticons 10.0.1.12
Host is up (0.014s latency).
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
Nmap done: 256 IP addresses (1 hosts up) scanned in 28.74
seconds
</p>
root:~#
nmap --script-args=unsafe=1 --script smb-check-vulns.nse -p 445
10.0.0.1
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
The informa on gathered during the enumera on indicates the target is
vulnerable to MS08-067, exploita on will confirm if it’s vulnerable to
MS08-067.
Follow Arr0way
Twi er GitHub
Also...
kali linux HowTo: Kali Linux Chromium Install for Web App Pen Testing
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD
The contents of this website are © 2018
Proudly hosted by
HighOn.Coffee
Create PDF in your applications with the Pdfcrowd HTML to PDF API PDFCROWD