[NMAP] Speed up nmap scan

This commit is contained in:
ImmortalPC 2014-04-18 11:22:50 +02:00
parent 5805d2c52e
commit bfaf39d7ab
1 changed files with 4 additions and 1 deletions

View File

@ -8,7 +8,7 @@ nmap -iL [list.txt]
nmap -6 [target]
# OS detection:
nmap -O [target]
nmap -O --osscan_guess [target]
# Save output to text file:
nmap -oN [output.txt] [target]
@ -22,6 +22,9 @@ nmap -source-port [port] [target]
# Do an aggressive scan:
nmap -A [target]
# Speedup your scan:
nmap -T5 --min-parallelism=50 [target]
# Traceroute:
nmap -traceroute [target]