Nmap
Default Scan
nmap -sC -sV -o nmap/nmap IPnmap -Pn -sC -sV -p- -o nmap/tcp-all IPnmap -sV -Pn -o nmap IPnmap -T4 -sC -sV -o nmap IPnmap -vv -Pn -A -sC -sS -T 4 -p- 10.10.0.0/24 -o fullscanStealth Scan
nmap -sS -sC -sV -o nmap/stealth IPnmap -sS -p- -o nmap/stealth-all IPUDP Scan
nmap -sS -sU -Pn -sV IPnmap -sU -A --top-ports=20 --version-all IPnmap -sU -A -p 53,67,68,161,162 --version-all IPNmap Scripts
Location: /use/share/nmap/scripts
nmap --scripts vuln,safe,discovery -o nmap IPNmap through Socks proxy
nmap --proxies socks4://proxy-ip:port IPLast updated