top of page

Basics - How to use nmap



nmap -sC -sV IP

Use the switch -sC for Scripts

Use the switch -sV for Service Detection




If you get the error message : "hosts seems to be down" , use -Pn instead:

nmap -sC -Pn IP

If you want to scan all ports, from 1 to 65535, use -p-

nmap -p- -sV


If you want to check for potential vulnerabilities on 1 specific port (ex port 80), use:

nmap -p 80 --script vuln 10.129.215.99


651 views0 comments

Recent Posts

See All

Basics - Useful commands

If your shell is not stable use this command to make it more stable python3 -c 'import pty; pty.spawn(“/bin/bash”)'

bottom of page