Sunday 9 June 2013

Nmap and Nmap Commands | Gaurav Parmar

Nmap :
Nmap (Network Mapper) is like a scanner used for scanning ports in large networks and to discover host, services as well as operating system on a remote machine etc. It creates a map of the network. It sends specially crafted packets to the target host to analyze the responses.

Commands in Nmap :

i) For OS detection:
nmap -O <target-host's URL or IP>

ii) For version detection:
nmap -sV <target-host's URL or IP>

iii) For configuring response timings (-T0 to -T5 increasing in aggressiveness):
nmap -T0 -sV -O <target-host's URL or IP>

iv) For specifying the target:
nmap <target's URLs or IPs with spaces between them (may use CIDR notation)>
www.anything.com
nmap scanme.nmap.org
10.0.4.89
gnu.org/24
10.0.0-255.1-254 (similar to nmap scanme.nmap.org)

No comments:

Post a Comment