User Tools

Site Tools


linux:netzwerk:nmap

Nmap Commands


Nmap Scan single IP

nmap <ip>
nmap 192.168.0.1


Nmap Scan range IP

nmap <ip-ip>
nmap <192.168.0.1-20>


Nmap Scan Subnet

nmap <ip/subnet>
nmap 192.168.0.1/24


Nmap Scan single Port

nmap -p <port> <ip>
nmap -p 22 192.168.0.1


Nmap Scan Port Range

nmap -p <port-port> <ip>
nmap -p 1-1024 192.168.0.1


Nmap Scan der meist genutzen Ports

nmap -F <ip>
nmap -F 192.168.0.1


Nmap Scan aller Ports

nmap -p- <ip>
nmap -p- 192.168.0.1


nmap Scan via TCP Port Connect

nmap -sT <ip>
nmap -sT 192.168.0.1


Nmap Scan via TCP SYN Scan

nmap -sS <ip>
nmap -sS 192.168.0.1


Nmap Scan UDP

nmap -sU <ip>
nmap -sU 192.168.0.1


Nmap Scan OS und Services

nmap -A <ip>
nmap -A 192.168.0.1


Nmap Scan standard Services

nmap -sV <ip>
nmap -sV 192.168.0.1


Nmap Scan HTTP Header Infos

nmap --script=http-headers <ip>
nmap --script=http-headers 192.168.0.1


linux/netzwerk/nmap.txt · Last modified: by stone