From b6b416e7ceda798dec4e95e5476f62e4a0522ae3 Mon Sep 17 00:00:00 2001 From: John Shanahan Date: Wed, 14 Aug 2013 01:41:17 -0400 Subject: [PATCH] Added nmap support --- .cheat/nmap | 33 +++++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 .cheat/nmap diff --git a/.cheat/nmap b/.cheat/nmap new file mode 100644 index 0000000..61c58c6 --- /dev/null +++ b/.cheat/nmap @@ -0,0 +1,33 @@ +Single target scan: +nmap [target] + +Scan from a list of targets: +nmap -iL [list.txt] + +iPv6: +nmap -6 [target] + +OS detection: +nmap -O [target] + +Save output to text file: +nmap -oN [output.txt] [target] + +Save output to xml file: +nmap -oX [output.xml] [target] + +Scan a specific port: +nmap -source-port [port] [target] + +Do an aggressive scan: +nmap -A [target] + +Traceroute: +nmap -traceroute [target] + +Ping scan only: -sP +Don't ping: -PN +TCP SYN ping: -PS +TCP ACK ping: -PA +UDP ping: -PU +ARP ping: -PR