100% found this document useful (1 vote)
1K views1 page

Nmap + Nessus Cheat Sheet: Different Usage Options

This document provides a cheat sheet for using Nmap and Nessus together for port discovery, host discovery, vulnerability scanning, application and service version detection, and software version detection against ports. It outlines various Nmap timing options, port specification options, scanning types, scan options, host discovery options, use of Nmap scripts, output formats, and how to specify targets. The document is a concise reference for common Nmap and Nessus commands, switches, and functionality.

Uploaded by

panmih
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
100% found this document useful (1 vote)
1K views1 page

Nmap + Nessus Cheat Sheet: Different Usage Options

This document provides a cheat sheet for using Nmap and Nessus together for port discovery, host discovery, vulnerability scanning, application and service version detection, and software version detection against ports. It outlines various Nmap timing options, port specification options, scanning types, scan options, host discovery options, use of Nmap scripts, output formats, and how to specify targets. The document is a concise reference for common Nmap and Nessus commands, switches, and functionality.

Uploaded by

panmih
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 1

Different usage options

Nmap + Nessus Cheat Sheet


Port discovery and specification
Host discovery and specification
Vulnerability scanning
Application and service version detection
Software version detection against the ports
Firewall / IDS Spoofing

Nmap Timing Options


Port Specification Options Scanning Types
Syntax Example Description Switch/Syntax Example Description Syntax Description
-P nmap –p 23 172.16.1.1 Port scanning port specific port -sS nmap 172.16.1.1 -sS TCP SYN port scan
nmap -T0 172.16.1.1 Slowest scan
-P -sT nmap 172.16.1.1 -sT TCP connect port scan
nmap –p 23-100 172.16.1.1 Port scanning port specific port range
nmap -T1 172.16.1.1 Tricky scan to avoid IDS
-sA nmap 172.16.1.1 -sA TCP ACK port scan
-p nmap -pU:110,T:23-25,443 172.16.1.1 U-UDP,T-TCP different port types scan
-sU nmap 172.16.1.1 -sU UDP port scan nmap -T2 172.16.1.1 Timely scan
-p- nmap -p- 172.16.1.1 Port scan for all ports
-Sf nmap -Sf 172.16.1.1 TCP FIN scan
-p nmap -smtp,https 172.16.1.1 Port scan from specified protocols nmap -T3 172.16.1.1 Default scan timer
-sX nmap -SX 172.16.1.1 XMAS scan
-F nmap –F 172.16.1.1 Fast port scan for speed up nmap -T4 172.16.1.1 Aggressive scan
-Sp nmap -Sp 172.16.1.1 Ping scan
-P "*" namp -p "*" ftp 172.16.1.1 Port scan using name
-sU nmap -Su 172.16.1.1 UDP scan nmap -T5 172.16.1.1 Very aggressive scan
-r nmap -r 172.16.1.1 Sequential port scan
-sA nmap -Sa 172.16.1.1 TCP ACK scan Scan Options
-SL nmap -Sl 172.16.1.1 list scan
Host /172.16.1.1 Discovery Syntax Description

Switch/Syntax Example Description Scanning Command Syntax nmap -sP 172.16.1.1 Ping scan only

-sL nmap 172.16.1.1-5 -sL List 172.16.1.1 without scanning


nmap [scan types] [options] {172.16.1.1 specification} nmap -PU 172.16.1.1 UDP ping scan
-sn nmap 172.16.1.1/8 -sn Disable port scanning
nmap -PE 172.16.1.1 ICMP echo ping
-Pn nmap 172.16.1.1-8 -Pn Port scans only and no host discovery Use of Nmap Scripts NSE
-PS nmap 172.16.1.185 -PS22-25,80 TCP SYN discovery on specified port nmap --script= test script execute thee listed script against nmap -PO 172.16.1.1 IP protocol ping
172.16.1.0/24 target IP address
-PA nmap 172.16.1.185 -PA22-25,80 TCP ACK discovery on specified port nmap -PR 172.16.1.1 ARP ping
nmap --script-update-db adding new scripts
-PU nmap 172.16.1.1-8 -PU53 UDP discovery on specified port
nmap -Pn 172.16.1.1 Scan without pinging
-PR nmap 172.16.1.1-1/8 -PR ARP discovery within local network nmap -sV -sC use of safe default scripts for scan
nmap –traceroute 172.16.1.1 Traceroute
-n nmap 172.16.1.1 -n no DNS resolution
nmap --script-help="Test Script" get help for script

Nmap output Formats 172.16.1.1 Specification


Version Detection
nmap 172.16.1.1 single IP scan
Switch/Syntax Example Description Default/normal output nmap -oN scan.txt 172.16.1.1
Try to find the version of the service running on
-sV nmap 172.16.1.1 -sV
port nmap -oX scanr.xml nmap 172.16.1.1 172.16.100.1 scan specific IPs
XML
-sV 172.16.1.1
nmap 172.16.1.1 -sV --version-intensity 6 Intensity level range 0 to 9.
--version-intensity
nmap 172.16.1.1-254 scan a range of IPs
snmap -oG grep.txt
-sV --version-all nmap 172.16.1.1 -sV --version-all Set intensity level to 9 Grepable format
172.16.1.1
nmap xyz.org scan a domain
-sV --version-light nmap 172.16.1.1 -sV --version-light Enable light mode
Enables OS detection, version detection, script All formats nmap -oA 172.16.1.1
-A nmap 172.16.1.1 -A nmap 10.1.1.0/8 scan using CIDR notation
scanning, and traceroute
-O nmap 172.16.1.1 -O Remote OS detection Miscellaneous Commands nmap -iL scan.txt scan 172.16.1.1s from a file

Firewall Proofing
nmap --exclude 172.16.1.1 specified IP s exclude from scan
nmap -f [172.16.1.1] scan fragment packets nmap -6 scan IPV6 targets

nmap –mtu [MTU] [172.16.1.1] specify MTU Nessus Installation and Usage
nmap -sI [zombie] [172.16.1.1] scan idle zoombie
Installation # apt-get install nessus
nmap –proxies proxy 1 Run in targets
nmap –source-port [port] [172.16.1.1] manual source port - specify URL, proxy 2 URL with proxies Add administrator for the application # nessus-adduser

nmap –data-length [size] [172.16.1.1] randomly append data Update components # nessus-update-plugins

nmap –randomize-hosts [172.16.1.1] 172.16.1.1 scan order randomization Start nessus # /etc/init.d/nessusd start
Show open ports
nmap –open
nmap –badsum [172.16.1.1] bad checksum
only
Check nessus port # netstat -luntp or # netstat –landtp

Nessuscli Nessus Server Commands

nessus –h Display help nessus-service -a ( ip address ) Listens to specified IP address only

Set to use server side configuration file instead of default


nessus –q Run in batch mode nessus-service -c (Config file name )
configuration file

nessus --list-policies List policies included in .nessus configuration file nessus-service -D Set server mode to background run

nessus --list-reports List report names included in .nessus configuration file nessus-service -h List summary of nessus commands

nessus –p List available plugins in the server nessus-service --ipv4-only Listen to IPV4 only

nessus --policy-name (policy name) Specify policy to use when a scan initiate in command line nessus-service --ipv6-only Listen to IPV6 only

nessus-service -K Configure master password for nessus scanner


nessus -T (format) Specify output report format (html, text, nbe, nessus)

Set server to listen to client specified port rather than default port
nessus --target-file (file name) Use scan targets specified in the file instead of default .nessus file nessus-service -p
1241

nessus –x Do not check for SSL certificates nessus-service -q Run in quiet mode

You might also like