====== Nmap Commands ======
\\
===== Nmap Scan single IP =====
nmap
nmap 192.168.0.1
\\
===== Nmap Scan range IP =====
nmap
nmap <192.168.0.1-20>
\\
===== Nmap Scan Subnet =====
nmap
nmap 192.168.0.1/24
\\
===== Nmap Scan single Port =====
nmap -p
nmap -p 22 192.168.0.1
\\
===== Nmap Scan Port Range =====
nmap -p
nmap -p 1-1024 192.168.0.1
\\
===== Nmap Scan der meist genutzen Ports =====
nmap -F
nmap -F 192.168.0.1
\\
===== Nmap Scan aller Ports =====
nmap -p-
nmap -p- 192.168.0.1
\\
===== nmap Scan via TCP Port Connect =====
nmap -sT
nmap -sT 192.168.0.1
\\
===== Nmap Scan via TCP SYN Scan =====
nmap -sS
nmap -sS 192.168.0.1
\\
===== Nmap Scan UDP =====
nmap -sU
nmap -sU 192.168.0.1
\\
===== Nmap Scan OS und Services =====
nmap -A
nmap -A 192.168.0.1
\\
===== Nmap Scan standard Services =====
nmap -sV
nmap -sV 192.168.0.1
\\
===== Nmap Scan HTTP Header Infos =====
nmap --script=http-headers
nmap --script=http-headers 192.168.0.1
\\