nmap: edit page (#13344)

Co-authored-by: spageektti <git@spageektti.cc>
pull/28/head
Fazle Arefin 2024-08-04 21:51:47 +10:00 committed by GitHub
parent 6f0488d666
commit fe3577bb4e
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
1 changed files with 2 additions and 2 deletions

View File

@ -12,9 +12,9 @@
`nmap -T5 -sn {{192.168.0.0/24|ip_or_hostname1,ip_or_hostname2,...}}`
- Enable OS detection, version detection, script scanning, and traceroute:
- Enable OS detection, version detection, script scanning, and traceroute of hosts from a file:
`sudo nmap -A {{ip_or_hostname1,ip_or_hostname2,...}}`
`sudo nmap -A -iL {{path/to/file.txt}}`
- Scan a specific list of ports (use `-p-` for all ports from 1 to 65535):