Update NMAP_cheat_sheet.md

This commit is contained in:
Omar Santos 2018-12-26 21:52:08 -05:00 committed by GitHub
parent 21559f3f48
commit 033872b765
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -7,16 +7,13 @@ nmap [ScanType] [Options] {targets}
``` ```
If no port range is specified, Nmap scans the 1,000 most popular ports. If no port range is specified, Nmap scans the 1,000 most popular ports.
``` - `-p <port1>-<port2>`: Scans a port range
-F Scan 100 most popular ports - `-p <port1>,<port2>,...`: Scans a port list
-p <port1>-<port2> Port range - `-pU:53,U:110,T20-445`: Mix TCP and UDP
-p <port1>,<port2>,... Port List - `-r`: Scans linearly (does not randomize ports)
-pU:53,U:110,T20-445 Mix TCP and UDP - `--top-ports <n>`: Scan n most popular ports
-r Scan linearly (do not randomize ports) - `-p-65535`: Leaving off the initial port in range makes Nmap scan start at port 1
--top-ports <n> Scan n most popular ports - `-p0-`: Leaving off the end port in range makes Nmap scan through p
-p-65535 Leaving off initial port in range makes Nmap scan start at port 1
-p0- Leaving off end port in range makes Nmap scan through p
```
## Port Status ## Port Status