Register Now

Login

Lost Password

Lost your password? Please enter your email address. You will receive a link and will create a new password via email.

Login

Register Now

Canyoupwn.me ~

EN | Nmap Cheat Sheet

What is Nmap?

The software provides a number of features for probing computer networks, including host discovery and service and operating system detection. These features are extensible by scripts that provide more advanced service detection, vulnerability detection, and other features. Nmap is also capable of adapting to network conditions including latency and congestion during a scan. Nmap is under development and refinement by its user community.

How to install Nmap?

In generally most linux deploy library have nmap so if you want use “sudo apt-get install nmap”  command or download the from nmap.org.

 

How to use Nmap?

  • Basic Scanning Techniques

Scan a single target;

nmap [target]

Scan multiple targets;

nmap [target1, target2, target3…]

Scan a list of targets;

nmap –iL [target.txt]

Scan a range of hosts

nmap [target-50]

Excluding targets from a scan;

nmap [target] --exclude [dışlanacak target]

Excluding targets using a list;

nmap [target] --exclude [Dışlanacaktarget.txt]

Scan an IPv6 target;

nmap -6 [target]

Scan random hosts;

nmap -iR [target sayısı]

Scan top 100 port;

nmap -F [target]

Disable reverse DNS resolution;

nmap -n [target]

For scanning depth (T0-T5);

nmap -T4 [target]
  • Discovery Options

Perform a ping scan only;

nmap -sP [target]

Perform a ping scan only and closing port scanning;

nmap -sn [target]

Don’t ping;

nmap -PN [target]

TCP SYN Ping;

nmap -PS [target]

TCP ACK Ping;

nmap -PA [target]

UDP Ping;

nmap -PU

ARP ping;

nmap -PR [target]

Create a host list;

nmap -SL

Disable DNS analysis;

nmap -n/-R [target]

Alternative DNS lookup;

nmap --system-dns [target]

Scan for port;

nmap -p [target]

Scan all ports;

nmap -p- [target]

Scan port ranges;

nmap -p 0-61

Perform a SYN scan only;

nmap -sS [target]

Perform a ACK scan only;

nmap -sA [target]

TCP window scan;

nmap -sW [target]

TCP scanning;

nmap -sT [target]

UDP scanning;

nmap -sU [target]

Detect OS;

nmap -O [target]

Detect OS and version analysis;

nmap -A [target]

Troubleshooting version scans;

nmap -sV [target]

ICMP echo ping;

nmap -PE [target]
  • Firewall Evasion Techniques

Fragment packets;

nmap -f [target]

Spoof MAC Address;

nmap --spoof-mac [MAC|0|vendor] [target]

Specify a specific MTU;

nmap -MTU [MTUdeğeri] [target]

IP spoofing;

nmap -D Spooflananip [target]

Send bad checksums;

nmap --badsum [target]

Append random data;

nmap --data-length [boyut] [target]
  • Nmap script kullanımı

Scan use to all scripts;

nmap -sC [target]

Use the starts “http” to scripts;

nmap --script "http*" [target]

Execute individual scripts;

nmap --script [scriptAdı] [target]

Execute scripts by category;

nmap --script [kategori] [target]

About Mustafa Kaan Demirhan

Security Researcher

Follow Me