Nmap_Commands_Guide
Nmap_Commands_Guide
# 2. Port Scanning
nmap -p 22 <target> - Scan a specific port (22 for SSH)
nmap -p 22,80,443 <target> - Scan multiple ports
nmap -p- <target> - Scan all 65,535 ports
nmap -F <target> - Fast scan of only common ports
# 3. Scan Types
nmap -sT <target> - TCP Connect Scan (full connection)
nmap -sS <target> - SYN Scan (stealthy)
nmap -sU <target> - UDP Scan
nmap -sN <target> - NULL Scan (no TCP flags)
nmap -sF <target> - FIN Scan
nmap -sX <target> - Xmas Scan
nmap -sA <target> - ACK Scan
# 4. Advanced Scanning
nmap -A <target> - Aggressive scan (OS, services, scripts, traceroute)
nmap -O <target> - OS detection
nmap -sV <target> - Service version detection
nmap -sC <target> - Default script scan
nmap -T4 <target> - Faster scan timing
nmap -Pn <target> - Scan without pinging first
nmap -n <target> - Scan without DNS resolution
nmap -6 <target> - Scan an IPv6 address