Nmap: Unterschied zwischen den Versionen

Aus Meine Wiki
Zur Navigation springen Zur Suche springen
Zeile 14: Zeile 14:
  
 
:[http://www.cyberciti.biz/networking/nmap-command-examples-tutorials/ Befehle]
 
:[http://www.cyberciti.biz/networking/nmap-command-examples-tutorials/ Befehle]
 +
 +
 +
  nmap --top-ports 10 192.168.1.1
 +
 +
  ### Scan a single ip address ###
 +
  nmap 192.168.1.1
 +
 +
  ## Scan a host name ###
 +
  nmap server1.cyberciti.biz
 +
 +
  ## Scan a host name with more info###
 +
  nmap -v server1.cyberciti.biz
 +
 +
  ## Combine all options ##
 +
  nmap -p U:53,111,137,T:21-25,80,139,8080 192.168.1.1

Version vom 21. Februar 2020, 16:45 Uhr

  • nmap -A -T4 10.0.0.32
  • nmap -sS -0 -v -T insane 10.0.0.32
  • nmap -p 1352 example.dyndns.org


Scannen
Scanning
Basics
Port Scanning Basics


Eigene IP Adresse ermitteln
Befehle


  nmap --top-ports 10 192.168.1.1
  ### Scan a single ip address ###
  nmap 192.168.1.1

  ## Scan a host name ###
  nmap server1.cyberciti.biz

  ## Scan a host name with more info###
  nmap -v server1.cyberciti.biz
  ## Combine all options ##
  nmap -p U:53,111,137,T:21-25,80,139,8080 192.168.1.1