
Your Ultimate Pentesting Arsenal
nmap -sS -sV -O {target}nmap -sS -sV -O 192.168.1.1-sSTCP SYN scan (stealth scan)
Default: enabled
-sVVersion detection
-OOS detection
-pPort specification
-TTiming template (0-5)
Default: 3
nmap -sU --top-ports 1000 {target}nmap -sU --top-ports 1000 192.168.1.0/24-sUUDP scan
--top-portsScan top N most common ports
Default: 1000
-TTiming template
Default: 3
nmap --script vuln {target}nmap --script vuln 192.168.1.100--scriptNSE script categories or specific scripts
-sVVersion detection (recommended with scripts)
--script-argsArguments to pass to scripts
masscan -p1-65535 {target} --rate=1000masscan -p1-65535 192.168.1.0/24 --rate=1000-pPort range to scan
--ratePackets per second
Default: 1000
--bannersGrab banners from services
nc -nv {target} {port}nc -nv 192.168.1.100 80-nDo not resolve hostnames
Default: enabled
-vVerbose output
Default: enabled
-wTimeout for connections