nmap
Basic Usage
nmap $TIP
Do default script Scan
nmap -sC $TIP
Get the versions of services
nmap -sV $TIP
# We can also combine the above two
nmap -sC -sV $TIP
All Ports
nmap -p- $TIP
# -p is for port at - is an infinite range basically. You can also do things like
# -p 5-10
Last updated
Was this helpful?