Hilfreiche NMAP Scanner Kommandos

Hier einige sehr nützliche Kommandos für NMAP.

export IPRANGE='172.16.0.0/16'
nmap -e tun0 -sn -v -oA pingscan $IPRANGE
grep Up pingscan.gnmap | awk '{print$2}' > 172_16_ping_ips.txt
nmap -v -sSV -A -O -iL 172_16_ping_ips.txt
nmap -PE -PS80,443,3389 -PP -PU40125,161 -PA21 --source-port 53 $IPRANGE

nmap -sP 172.16.0.0/16
nmap-sn 192.168.0.1/24
nmap -e tun0 -PE -sn -n -oA pingscan 172.16.0.0/16
grep Up pingscan.gnmap | awk '{print$2}' > 172_16_ping_ips.txt
nmap -e tun0 -sSV -O --top-ports 3800 -oA portscan172_ping_ips -iL 172_16_ping_ips.txt
nmap -v -A -O -oX /root/op.xml -iL /home/kali/Desktop/hosts.txt
-A: Enable OS detection, version detection, script scanning, and traceroute
-O: Enable OS detection
-oN/-oX/-oS/-oG <file>: Output scan in normal, XML, s|<rIpt kIddi3,
     and Grepable format, respectively, to the given filename.
-iL <inputfilename>: Input from list of hosts/networks
nmap -sSV $IP
nmap -v --script vuln $IP
--scan-delay/--max-scan-delay <time>: Adjust delay between probes
nmap -sV --script=banner <target>
  • it-security/nmap.txt
  • Zuletzt geändert: 2024/01/12 22:16
  • von 127.0.0.1