-
Notifications
You must be signed in to change notification settings - Fork 1
/
Copy pathNmapchecklist
22 lines (19 loc) · 866 Bytes
/
Nmapchecklist
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Mandatory commands
1. nmap -sC -sV <target>
2. nmap -p- <target>
3. nnmap -p- 10.10.10.76 --max-retries 1 -sV => Reduce scanning time
nmap -p- 10.10.10.76 --max-retries 0 -sV => Scan faster
4. nmap -A <target>
5. nmap -sU -sV <target>
6. nmap -p 1-10000 <target>
7. nmap -p 22,25,119,110,111,2049,4555 -sV -reason --dns server <target> #find service verison of all ports
8. All 1000 scanned ports on 10.10.10.74 are filtered
Then go for
nmap -sT -p- -min-rate 5000 --max-retries 1 10.10.10.74
If the port doesn't provide the service version number run the below scan which specific to service
(Refer to beta - 10.11.1.72, james apache HTTP)
9. nmap --script smtp-commands.nse -pT:4555,25 -sV <Target IP>Vu
Vulnerability scanning commands:
1. nmap --script=vuln 10.11.1.75
2. nmap --script smb-vuln* -p 445 10.11.1.5 (SMB vulnerability scanning)
3.