Scanning
Scripting here
Network Sweeping
Open Port Scanning
TCP
nc -nv -w 1 -z $ip 1-65535
UDP
nc -nv -w 1 -z -u $ip 1-65535
TCP
sudo masscan -i tun0 $ip -p0-65535 --rate 1000
sudo masscan -p80 192.168.11.0/24
UDP
Quick scan
Grep ports
ports=$(nmap -p- --min-rate 1000 $ip | grep ^[0-9] | cut -d '/' -f1 | tr '\n' ',' | sed s/,$//)
TCP connect scan (-sT) takes much longer to complete than SYN scan (-sS).
SYN Scan
TCP Connect Scan
UDP Scan
Service Enumeration
Common Services
nmap -sC -sV -p$ports $ip
nmap -sC -sV -A -p$ports $ip
OS Fingerprinting
NSE Scripts
vuln
sudo nmap --script=vuln $ip
smb-os-discovery
sudo nmap --script=smb-os-discovery $ip
smb-vul*
sudo nmap --script smb-vul* -p 139,445 $ip
ms-sql-brute
sudo nmap -p 1433 --script ms-sql-brute --script-args userdb=customuser.txt,passdb=custompass.txt <host>
dns-zone-transfer
sudo nmap --script=dns-zone-transfer -p 53 leecybersec.com