Your Ultimate Pentesting Arsenal
nmap -sS -sV -O {target}
nmap -sS -sV -O 192.168.1.1
-sS
TCP SYN scan (stealth scan)
Default: enabled
-sV
Version detection
-O
OS detection
-p
Port specification
-T
Timing template (0-5)
Default: 3
nmap -sU --top-ports 1000 {target}
nmap -sU --top-ports 1000 192.168.1.0/24
-sU
UDP scan
--top-ports
Scan top N most common ports
Default: 1000
-T
Timing template
Default: 3
nmap --script vuln {target}
nmap --script vuln 192.168.1.100
--script
NSE script categories or specific scripts
-sV
Version detection (recommended with scripts)
--script-args
Arguments to pass to scripts
masscan -p1-65535 {target} --rate=1000
masscan -p1-65535 192.168.1.0/24 --rate=1000
-p
Port range to scan
--rate
Packets per second
Default: 1000
--banners
Grab banners from services
nc -nv {target} {port}
nc -nv 192.168.1.100 80
-n
Do not resolve hostnames
Default: enabled
-v
Verbose output
Default: enabled
-w
Timeout for connections