Kali Cheat-sheet

Kali Cheat-sheet

NMAP: Scan IP address for open ports

# Basic scan:
nmap -sT 1.2.3.4

# RPC service scan:
nmap -sR 1.2.3.4

NMAP: Scan network hosts up

nmap -sP 192.168.0.0/24

NMAP: List network's hostnames

nmap -sL 192.168.0.0/24

NMAP: Network scan - Ping

A simple ping scan checks if the target is alive by sending ICMP echo requests (ping). It's the quickest way to check if hosts are up on your network. Here's an example:

nmap -sn 192.168.1.0/24

This command performs a ping scan on the IP range from 192.168.1.1 to 192.168.1.254.

NMAP: Target scan - Ports

nmap -F 192.168.1.20

This command performs a quick scan of the target host (192.168.1.20) for open ports.

NMAP: Target scan - Comprenhensive

Identify services and operating systems running on target hosts. Here's an example:

nmap -A 192.168.1.20

This command performs an aggressive scan on the target (192.168.1.20) to identify services, versions, and the operating system.

You can save the scan results to a file with this command:

nmap -oN scan_results.txt 192.168.1.20

But the output is very basic.

Netdiscover: Scan network for connected devices

This command presents information clearly.

sudo netdiscover -r 192.168.1.0/24