NMAP

  • Post author:
  • Post category:OSCP

 

NMAP

 

Scan all ports and output to file

nmap -p- -sC -sV -o nmap.out  <IP Address>

 

 

TCP Scan all ports

sudo nmap -sC -sS -p0-65535 <IP Address>

 

UDP Scanning top 20 ports

nmap -sU –top-ports 20 <IP Address>

UDP

Sudo nmap -sS -sU <IP Address>

 

Quick Scan

nmap -sT -p- –min-rate 5000 <IP Address>

 

 

UDP Scan

sudo nmap –top-ports 100 -sU -o udp.scan