Service Enumeration

pentest.ws

I recommend pentest.ws for notetaking. The commands below work in the pentest.ws context.

Ping Scan

Discovery all living hosts in a subnet:

$ nmap -sn <cidr> -oG - | grep Up | cut -d' ' -f2

Port Scan (All TCP)

Enumerate open ports and versions:

$ nmap -sT -O -sV --version-all <cidr>

Last updated