nmap -sC -sV -o nmap/nmap IP
nmap -Pn -sC -sV -p- -o nmap/tcp-all IP
nmap -sV -Pn -o nmap IP
nmap -T4 -sC -sV -o nmap IP
nmap -vv -Pn -A -sC -sS -T 4 -p- 10.10.0.0/24 -o fullscan
nmap -sS -sC -sV -o nmap/stealth IP
nmap -sS -p- -o nmap/stealth-all IP
nmap -sS -sU -Pn -sV IP
nmap -sU -A --top-ports=20 --version-all IP
nmap -sU -A -p 53,67,68,161,162 --version-all IP
Location: /use/share/nmap/scripts
nmap --scripts vuln,safe,discovery -o nmap IP
nmap --proxies socks4://proxy-ip:port IP
Last updated 1 month ago