nmap
- Used for host discovery and network auditing
- Usage:
- nmap -sn ip/mask [nmap -sn 10.10.10.0/24 or nmap -sn 10.10.10.0-255] - ping scan for host discovery
- nmap -sV ip - service discovery
- nmap -p- -sV ip - service discovery all ports
- nmap -p 80,443 -sV ip - service discovery for mentioned ports
- nmap -A ip - os detection,script scanning and traceroute
- nmap --script="some_script" ip - Run nmap specific nmap script
- nmap --script smb-os-discovery.nse -p445 IP [SMB OS Detection]
- Reference:
- https://hackertarget.com/nmap-cheatsheet-a-quick-reference-guide/