Nmap - Quick CheatSheet

x32x01
  • by x32x01 ||
🔎 Fast network discovery & security scanning made simple! 🚀
Nmap is one of the most powerful tools for ethical hackers, penetration testers, and network admins. Whether you’re checking open ports, identifying services, or scanning entire subnets, Nmap has you covered. Here’s a quick reference guide to get you started:

🛠️ Essential Commands:​

nmap -10.10.10.10 → Basic host discovery & port scan
nmap -sV 10.10.10.10 → Detect service versions
nmap -p 80,443 10.10.10.10 → Target specific ports
nmap -p- 10.10.10.10 → Scan all 65,555 TCP ports
nmap -sC -sV 10.10.10.10 → Default scripts + service detection
nmap --script=vuln 10.10.10.10 → Run vulnerability scan scripts
nmap -sU 10.10.10.10 → UDP scan
nmap -Pn 10.10.10.10 → Skip host discovery (treat as up)
nmap -T4 10.53.0.0/24 → Faster timing on a subnet
nmap -iL hosts.txt → Scan multiple targets from file
nmap -oN results.txt 10.10.10.10 → Save output to a file

⚡ Common Flags:​

-v (verbose), -T<0-5> (timing), -sS (SYN), -sU (UDP), -sC (default scripts)
📌 Reminder: Only scan systems you own or have explicit permission to test!
 
Related Threads
x32x01
Replies
0
Views
320
x32x01
x32x01
x32x01
Replies
0
Views
141
x32x01
x32x01
x32x01
  • x32x01
Replies
0
Views
1K
x32x01
x32x01
x32x01
Replies
0
Views
763
x32x01
x32x01
x32x01
Replies
0
Views
152
x32x01
x32x01
Register & Login Faster
Forgot your password?
Forum Statistics
Threads
640
Messages
645
Members
64
Latest Member
alialguelmi
Back
Top