Tuesday 14 July 2020

NMAP Tutorial - Ethical Hacking - 5






nmap 192.168.127.135 -p 22 ##single ssh port


nmap 192.168.127.135 -p 1-25 ## port range from 1 to 25


nmap 192.168.127.0/24 or 1-254 ##scanning full subnet or range of subnets


nmap -iL uphosts.txt ##using the uphosts.txt file


nmpa -sL 192.168.127.0/24 ##it just scan only all IP address list


nmap -sn 192.168.127.0/24 ###ping scan


Output to file

nmap -sn 192.168.127.0/24 -oN test ##normal output file


nmap -sn 192.168.127.0/24 -oG test ##graphable file


Nmap -sU 192.168.127.135 - 53 ##scanning UDP port


Different SCAN Techniques


nmap -sS 192.168.127.135 -p 21 – 25 ##sysn scan


nmap -sT 192.168.127.135 -p 21 – 25 ##connect scan


sudo nmap -sA 192.168.127.135 -p 21-25 ##Ack scan


-sN; -sF; -sX (TCP NULL, FIN, and Xmas scans)


-sI zombie scan


Version Detection


nmap -sV 192.168.127.135 ###version detection


sudo nmap -O 192.168.127.135 ###OS version detection


sudo nmap -A 192.168.127.135 ### Aggressive scan OS and version detection




Output File formats


nmap -A 192.168.127.135 -oX output.xml ##output to xml file


xsltproc output.xml -o output.html


No comments:

Post a Comment