Nmap Cheat Sheet

Nmap Cheat Sheet



Nmap stands for Network Mapper which is used to detect if a system has any open port, to detect the OS of the target machine, to see IP address by adding host name, version detection and much more. You will learn the basic commands of Nmap which are commonly used and everyone should be aware of.

To perform Nmap scan in Windows you must install Nmap software and perform the further activity. 
In Linux OS you will find Nmap in Information Gathering tab or open terminal, type nmap and type the following commands.
                
  • To scan a single IP  : nmap 192.168.1.1

  • To scan a host : nmap example.com 

  • To scan a range of IP's : nmap 192.168.1.1-20

  • To scan a subnet  : nmap 192.168.1.0/24

  • To scan a single port : nmap -p 22 192.168.1.1

  • To scan a range of ports : nmap -p 1-100 192.168.1.1

  • To scan 100 most common ports fast : nmap -F 192.168.1.1

  • To scan all 65535 ports : nmap -p- 192.168.1.1

  • To scan using TCP connect : nmap -sT 192.168.1.1

  • To scan using SYN scan : nmap -sS 192.168.1.1

  • To detect OS and services : nmap -A 192.168.1.1

  • To scan UDP ports : nmap -sU -p 123,161,162 192.168.1.1

  • To save outputs in all formats : nmap -oA outputfile 192.168.1.1


Learn : Port Scanning



Comments

Popular

Ethical hacking terminologies

OSI model

Phases of ethical hacking