about summary refs log tree commit diff stats
path: root/tools/nmap.html
diff options
context:
space:
mode:
authorSilvino Silva <silvino@bk.ru>2017-02-13 21:44:14 +0000
committerSilvino Silva <silvino@bk.ru>2017-02-13 21:44:14 +0000
commitd11608eafc201f6fc5e6fad86eb76908f489deda (patch)
treeb4db540ef22fd721a4cd3c28960cdb5d94976b07 /tools/nmap.html
parentfe8a27dbed462a55c7f5cdfd993664abb07ce997 (diff)
downloaddoc-d11608eafc201f6fc5e6fad86eb76908f489deda.tar.gz
tools network revision
Diffstat (limited to 'tools/nmap.html')
-rw-r--r--tools/nmap.html116
1 files changed, 114 insertions, 2 deletions
diff --git a/tools/nmap.html b/tools/nmap.html
index 60f1764..c07ec0f 100644
--- a/tools/nmap.html
+++ b/tools/nmap.html
@@ -1,13 +1,38 @@
- <!DOCTYPE html>
+<!DOCTYPE html>
 <html dir="ltr" lang="en">
     <head>
         <meta charset='utf-8'>
         <title>Nmap</title>
     </head>
     <body>
+        <a href="index.html">Tools Index</a>
         <h1>Nmap</h1>
 
-       <h2 id="nmap">Nmap</h2>
+        <p>Nmap is powerful network analysis tool, information described
+        was mostly taken from hackertarget.com 
+        <a href="https://hackertarget.com/nmap-cheatsheet-a-quick-reference-guide/">nmap cheatsheet</a>,
+        they also have <a href="https://hackertarget.com/nmap-tutorial/">nmap tutorial</a>.</p>
+
+        <h2>Target selection</h2>
+
+        <p>Scan single ip address;</p>
+
+        <pre>
+        # nmap -v 192.168.1.67
+        </pre>
+
+        <p>Or by hostname;</p>
+
+        <pre>
+        # nmap -v c9.root.cx
+        </pre>
+
+        <p>Check OS and version detection;</p>
+
+        <pre>
+        # nmap -A 192.168.1.67
+        # nmap -v -A 192.168.1.67
+        </pre>
 
         <p>Discover other hosts on local lan, try -sn and -sP,
         not sure if both only disable port scan.</p>
@@ -16,6 +41,93 @@
         # nmap -sn 192.168.1.0/24
         </pre>
 
+        <p>Scan a range of IPs;</p>
+
+        <pre>
+        # nmap 192.168.1.1-20
+        </pre>
+
+        <p>Scan targets from a text file;</p>
+
+        <pre>
+        # nmap -iL list-of-hosts.txt
+        </pre>
+
+        <h2>Port selection</h2>
+
+        <p>Scan single port;</p>
+
+        <pre>
+        # nmap -p 22 192.168.1.1
+        </pre>
+
+        <p>Scan a range of ports;</p>
+
+        <pre>
+        #nmap -p 1-100 192.168.1.1
+        </pre>
+
+        <p>Scan all 65535 ports;</p>
+
+        <pre>
+        # nmap -p- 192.168.1.1
+        </pre>
+
+        <h2>Port scan types</h2>
+
+        <p>TCP connect;</p>
+
+        <pre> 
+        # nmap -sT 192.168.1.1
+        </pre>
+
+        <p>TCP syn scan;</p>
+
+        <pre>
+        # nmap -sS 192.168.1.1
+        </pre>
+
+        <p>UDP ports;</p>
+
+        <pre>
+        # nmap -sU -p 123,161,162 192.168.1.1
+        </pre>
+
+        <p>Selected ports - ignore discovery;</p>
+
+        <pre>
+        # nmap -Pn -F 192.168.1.1
+        </pre>
+
+        <h2>Service and OS detection</h2>
+
+        <p>Detect OS and services;</p>
+
+        <pre>
+        # nmap -A 192.168.1.1
+        </pre>
+
+        <p>Standard service detection</p>
+
+        <pre>
+        # nmap -sV 192.168.1.1
+        </pre>
+
+        <p>Aggressive service detection</p>
+
+        <pre>
+        # nmap -sV --version-intensity 5 192.168.1.1
+        </pre>
+
+        <p>Lighter banner grabbing detection;</p>
+
+        <pre>
+        # nmap -sV --version-intensity 0 192.168.1.1
+        </pre>
+
+        <h2>NSE Scripts</h2>
+
+
         <p>Check for vulnerabilities on host;</p>
 
         <pre>