updating nmap cheatsheet... again....

main
00xNetrunner 11 months ago
parent e2acc89bd9
commit 729b748874

@ -1,6 +1,3 @@
Certainly, here's your Nmap cheat sheet in Markdown format. You can copy this and upload it to your GitHub repository.
```markdown
# NMAP Cheat Sheet # NMAP Cheat Sheet
## Table of Contents ## Table of Contents
@ -18,14 +15,18 @@ Certainly, here's your Nmap cheat sheet in Markdown format. You can copy this an
## Ping Scanning ## Ping Scanning
- `nmap -sn 192.168.10.1` \`\`\`bash
- `nmap -sP 192.168.10.2` nmap -sn 192.168.10.1
nmap -sP 192.168.10.2
\`\`\`
--- ---
## ARP Scanning ## ARP Scanning
`nmap -sP -PR 192.168.10.1` \`\`\`bash
nmap -sP -PR 192.168.10.1
\`\`\`
> **Note**: Press the spacebar to show the current progression of the scan. > **Note**: Press the spacebar to show the current progression of the scan.
@ -33,13 +34,17 @@ Certainly, here's your Nmap cheat sheet in Markdown format. You can copy this an
## SYN Scanning ## SYN Scanning
`nmap -sS 192.168.10.1` \`\`\`bash
nmap -sS 192.168.10.1
\`\`\`
--- ---
## UDP Scanning ## UDP Scanning
`nmap -sU 192.168.10.1` \`\`\`bash
nmap -sU 192.168.10.1
\`\`\`
--- ---
@ -73,12 +78,14 @@ Certainly, here's your Nmap cheat sheet in Markdown format. You can copy this an
Examples: Examples:
- `nmap —script http-headers 192.168.10.1` \`\`\`bash
- `nmap —script smtp-commands 192.168.10.1` nmap —script http-headers 192.168.10.1
- `nmap -sV --script=banner 192.168.10.1` nmap —script smtp-commands 192.168.10.1
- `nmap -sV --script=smb* 192.168.10.1` nmap -sV --script=banner 192.168.10.1
- `nmap --script=http-title 192.168.10.1` nmap -sV --script=smb* 192.168.10.1
- `nmap --script=http-enum 192.168.10.0/24` nmap --script=http-title 192.168.10.1
nmap --script=http-enum 192.168.10.0/24
\`\`\`
> [How to Use Nmap Script Engine (NSE) Scripts in Linux](https://www.tecmint.com/use-nmap-script-engine-nse-scripts-in-linux/) > [How to Use Nmap Script Engine (NSE) Scripts in Linux](https://www.tecmint.com/use-nmap-script-engine-nse-scripts-in-linux/)
@ -89,29 +96,27 @@ Examples:
1. First, download Neovim or your favorite text editor. 1. First, download Neovim or your favorite text editor.
2. Create a file named `nmapScan.sh`. 2. Create a file named `nmapScan.sh`.
```bash \`\`\`bash
#!/bin/bash #!/bin/bash
nmap -sT -p 1-10000 -v -v -T5 -sV -O --osscan-guess --script=banner -oN 192.168.10.1TCP.txt 192.168.10.1 nmap -sT -p 1-10000 -v -v -T5 -sV -O --osscan-guess --script=banner -oN 192.168.10.1TCP.txt 192.168.10.1
nmap -sU -p 1-500 -v -v --scan-delay 1s -sV --script=banner -oN 192.168.10.1UDP.txt 192.168.10.1 nmap -sU -p 1-500 -v -v --scan-delay 1s -sV --script=banner -oN 192.168.10.1UDP.txt 192.168.10.1
nmap -sT -p 1-10000 -v -v -T5 -sV -O --osscan-guess --script=banner -oN 192.168.10.2TCP.txt 192.168.10.2 nmap -sT -p 1-10000 -v -v -T5 -sV -O --osscan-guess --script=banner -oN 192.168.10.2TCP.txt 192.168.10.2
nmap -sU -p 1-500 -v -v --scan-delay 1s -sV --script=banner -oN 192.168.10.2UDP.txt 192.168.10.2 nmap -sU -p 1-500 -v -v --scan-delay 1s -sV --script=banner -oN 192.168.10.2UDP.txt 192.168.10.2
``` \`\`\`
3. Save and exit. 3. Save and exit.
4. Make the script executable: 4. Make the script executable:
```bash \`\`\`bash
sudo chmod +x nmapScan.sh sudo chmod +x nmapScan.sh
``` \`\`\`
5. Run the script: 5. Run the script:
```bash \`\`\`bash
sudo ./nmapScan.sh sudo ./nmapScan.sh
``` \`\`\`
--- ---
```
Feel free to modify or add any additional information!

Loading…
Cancel
Save