NMAP Commands Flashcards

1
Q

-iL

A

scan targets from a file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

-iR

A

scan 100 random hosts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

-exclude

A

exclude listed host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

-sS

A

tcp syn port scan (default)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

-sT

A

tcp connect port scan (default without root privelege)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

-sU

A

UDP port scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

-sA

A

tcp ack port scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

-sW

A

tcp window port scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

-sM

A

tcp maimon port scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

-sL

A

no scan, list targets only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

-sn

A

disable port scanning, host discovery only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

-Pn

A

disable host discover, port scan only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

-PS

A

tcp syn discovery on port x (port 80 by default)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

-PA

A

tcp ack discovery on port x (80 by default)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

-PU

A

udp discovery on port x (40125 by default)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

-PR

A

arp discovery on local network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

-n

A

never do DNS resolution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

-p

A

port scan for port x

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

-p 10-21

A

port range 10-21

20
Q

-p U:53,T:21-25,80

A

port scan multiple tcp and udp ports

21
Q

-p-

A

port scan all ports

22
Q

-p http, https

A

port scan from service name

23
Q

-F

A

fast port scan (100 ports)

24
Q

-top-ports x

A

port scan the top x ports

25
Q

-p- 65535

A

leaving off the initial port in range makes the scan start at port 1

26
Q

-p0-

A

leaving off the end port in range makes the scan go through to port 65535

27
Q

-sV

A

attempts to determine version of service running on port

28
Q

-sV -version-intensity

A

intensity level 0-9. higher number increases possibility of correctness

29
Q

-sV -version-light

A

enable light mode, lower possibility of correctness. faster

30
Q

-sV -version-all

A

enable intensity level 9. higher possibility of correctness, slower

31
Q

-A

A

enable OS detection, version detection, script scanning, and traceroute

32
Q

-O

A

remote OS detection

33
Q

-O -osscan-guess

A

makes nmap guess more aggressively

34
Q

-O -max-os-tries

A

set the max number of OS detection tries

35
Q

-T0 > -T5

A

adjust scan speed
0: paranoid
1: sneaky
2: polite
3: normal
4: aggressive
5: insane

36
Q

-sC

A

scan with default NSE scripts

37
Q

-script (ex. -script=banner)

A

scan with a single script

38
Q

nmap -script whois* domain.com

A

whois query

39
Q

-f

A

request scan (including ping) use tiny fragmented IP packets. harder for packet filters

40
Q

-D

A

send scans from spoofed IPs

41
Q

-g

A

use given source port number

42
Q

-oN normal.file

A

normal output to normal.file

43
Q

-oX xml.file

A

XML output to file xml.file

44
Q

-oG grep.file

A

grepable output to the file grep.file

45
Q
A