Port Scan Commands

Membership level: Free member

Performing a basic port scan (Nmap)

nmap -F [target]

[target]: Is you Domain host name or IP

Check Open and Closed ports (Unicornscan)

unicornscan -r30 -mT [target]

[target]: Is you Domain host name or IP

Normal Scan (Nmap)

nmap [target]

[target]: Is you Domain host name or IP

TCP SYN Scan (Unicornscan)

unicornscan -msf -v [target]

[target]: Is you Domain host name or IP

Ping check (Nmap)

nmap -sP [target]

[target]: Is you Domain host name or IP

ARP Ping scan (Nmap)

nmap -sn -PR [target]

[target]: Is you Domain host name or IP

UDP Ping scan (Nmap)

nmap -sn -PU [target]

[target]: Is you Domain host name or IP

ICMP ECHO Ping (standart ping) (Nmap)

nmap -sn -PE [target]

[target]: Is you Domain host name or IP

ICMP Timestamp Ping (Nmap)

nmap -sn -PP [target]

[target]: Is you Domain host name or IP

Scan All TCP Ports (Nmap)

nmap -p- [target]

[target]: Is you Domain host name or IP

Scan All UDP Ports (Nmap)

nmap -sU -p- [target]

[target]: Is you Domain host name or IP

Scan top 10 ports (Nmap)

nmap --top-ports 10 [target]

[target]: Is you Domain host name or IP

Scan top 10 TCP ports (Nmap)

nmap --top-ports 10 -sT [target]

[target]: Is you Domain host name or IP

Scan top 10 UDP ports (Nmap)

nmap --top-ports 10 -sU [target]

[target]: Is you Domain host name or IP

Scan OS information and Traceroute (Nmap)

nmap -A [target]

[target]: Is you Domain host name or IP

OS Detection (Nmap)

nmap -O [target]

[target]: Is you Domain host name or IP

Banner grabber (Nmap)

nmap --script banner [target]

[target]: Is you Domain host name or IP

Forward-confirmed Reverse DNS (Nmap)

nmap -sn -Pn --script fcrdns [target]

[target]: Is you Domain host name or IP

Firewall Detection (TCP ACK Scan) (Nmap)

nmap -sA [target]

[target]: Is you Domain host name or IP

Detecting malware infections (Nmap)

nmap -sV --script=http-malware-host [target]

[target]: Is you Domain host name or IP

Display the HTTP headers (Nmap)

nmap --script http-headers -p 80,443,631,7080,8080,8443,8088,5800,3872,8180,8000 [target]

[target]: Is you Domain host name or IP

Check HTTP Vulnerabilities (Nmap)

nmap --script "http-vuln*" -p 80,443,631,7080,8080,8443,8088,5800,3872,8180,8000 [target]

[target]: Is you Domain host name or IP

Scan top 1000 ports (RustScan)

rustscan -a [target] --top --ulimit 10000

[target]: Is you Domain host name or IP

rDNS record (Nmap)

nmap -R [target]

[target]: Is you Domain host name or IP