metasploit之db_nmap

来源:互联网 发布:会计课程 知乎 编辑:程序博客网 时间:2024/05/19 21:18

BT5R1:

msf > db_nmap -h[*] Nmap: Nmap 5.51SVN ( http://nmap.org )[*] Nmap: Usage: nmap [Scan Type(s)] [Options] {target specification}[*] Nmap: TARGET SPECIFICATION:[*] Nmap: Can pass hostnames, IP addresses, networks, etc.[*] Nmap: Ex: scanme.nmap.org, microsoft.com/24, 192.168.0.1; 10.0.0-255.1-254[*] Nmap: -iL <inputfilename>: Input from list of hosts/networks[*] Nmap: -iR <num hosts>: Choose random targets[*] Nmap: --exclude <host1[,host2][,host3],...>: Exclude hosts/networks[*] Nmap: --excludefile <exclude_file>: Exclude list from file[*] Nmap: HOST DISCOVERY:[*] Nmap: -sL: List Scan - simply list targets to scan[*] Nmap: -sn: Ping Scan - disable port scan[*] Nmap: -Pn: Treat all hosts as online -- skip host discovery[*] Nmap: -PS/PA/PU/PY[portlist]: TCP SYN/ACK, UDP or SCTP discovery to given ports[*] Nmap: -PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes[*] Nmap: -PO[protocol list]: IP Protocol Ping[*] Nmap: -n/-R: Never do DNS resolution/Always resolve [default: sometimes][*] Nmap: --dns-servers <serv1[,serv2],...>: Specify custom DNS servers[*] Nmap: --system-dns: Use OS's DNS resolver[*] Nmap: --traceroute: Trace hop path to each host[*] Nmap: SCAN TECHNIQUES:[*] Nmap: -sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans[*] Nmap: -sU: UDP Scan[*] Nmap: -sN/sF/sX: TCP Null, FIN, and Xmas scans[*] Nmap: --scanflags <flags>: Customize TCP scan flags[*] Nmap: -sI <zombie host[:probeport]>: Idle scan[*] Nmap: -sY/sZ: SCTP INIT/COOKIE-ECHO scans[*] Nmap: -sO: IP protocol scan[*] Nmap: -b <FTP relay host>: FTP bounce scan[*] Nmap: PORT SPECIFICATION AND SCAN ORDER:[*] Nmap: -p <port ranges>: Only scan specified ports[*] Nmap: Ex: -p22; -p1-65535; -p U:53,111,137,T:21-25,80,139,8080,S:9[*] Nmap: -F: Fast mode - Scan fewer ports than the default scan[*] Nmap: -r: Scan ports consecutively - don't randomize[*] Nmap: --top-ports <number>: Scan <number> most common ports[*] Nmap: --port-ratio <ratio>: Scan ports more common than <ratio>[*] Nmap: SERVICE/VERSION DETECTION:[*] Nmap: -sV: Probe open ports to determine service/version info[*] Nmap: --version-intensity <level>: Set from 0 (light) to 9 (try all probes)[*] Nmap: --version-light: Limit to most likely probes (intensity 2)[*] Nmap: --version-all: Try every single probe (intensity 9)[*] Nmap: --version-trace: Show detailed version scan activity (for debugging)[*] Nmap: SCRIPT SCAN:[*] Nmap: -sC: equivalent to --script=default[*] Nmap: --script=<Lua scripts>: <Lua scripts> is a comma separated list of[*] Nmap: directories, script-files or script-categories[*] Nmap: --script-args=<n1=v1,[n2=v2,...]>: provide arguments to scripts[*] Nmap: --script-trace: Show all data sent and received[*] Nmap: --script-updatedb: Update the script database.[*] Nmap: OS DETECTION:[*] Nmap: -O: Enable OS detection[*] Nmap: --osscan-limit: Limit OS detection to promising targets[*] Nmap: --osscan-guess: Guess OS more aggressively[*] Nmap: TIMING AND PERFORMANCE:[*] Nmap: Options which take <time> are in seconds, or append 'ms' (milliseconds),[*] Nmap: 's' (seconds), 'm' (minutes), or 'h' (hours) to the value (e.g. 30m).[*] Nmap: -T<0-5>: Set timing template (higher is faster)[*] Nmap: --min-hostgroup/max-hostgroup <size>: Parallel host scan group sizes[*] Nmap: --min-parallelism/max-parallelism <numprobes>: Probe parallelization[*] Nmap: --min-rtt-timeout/max-rtt-timeout/initial-rtt-timeout <time>: Specifies[*] Nmap: probe round trip time.[*] Nmap: --max-retries <tries>: Caps number of port scan probe retransmissions.[*] Nmap: --host-timeout <time>: Give up on target after this long[*] Nmap: --scan-delay/--max-scan-delay <time>: Adjust delay between probes[*] Nmap: --min-rate <number>: Send packets no slower than <number> per second[*] Nmap: --max-rate <number>: Send packets no faster than <number> per second[*] Nmap: FIREWALL/IDS EVASION AND SPOOFING:[*] Nmap: -f; --mtu <val>: fragment packets (optionally w/given MTU)[*] Nmap: -D <decoy1,decoy2[,ME],...>: Cloak a scan with decoys[*] Nmap: -S <IP_Address>: Spoof source address[*] Nmap: -e <iface>: Use specified interface[*] Nmap: -g/--source-port <portnum>: Use given port number[*] Nmap: --data-length <num>: Append random data to sent packets[*] Nmap: --ip-options <options>: Send packets with specified ip options[*] Nmap: --ttl <val>: Set IP time-to-live field[*] Nmap: --spoof-mac <mac address/prefix/vendor name>: Spoof your MAC address[*] Nmap: --badsum: Send packets with a bogus TCP/UDP/SCTP checksum[*] Nmap: OUTPUT:[*] Nmap: -oN/-oX/-oS/-oG <file>: Output scan in normal, XML, s|<rIpt kIddi3,[*] Nmap: and Grepable format, respectively, to the given filename.[*] Nmap: -oA <basename>: Output in the three major formats at once[*] Nmap: -v: Increase verbosity level (use -vv or more for greater effect)[*] Nmap: -d: Increase debugging level (use -dd or more for greater effect)[*] Nmap: --reason: Display the reason a port is in a particular state[*] Nmap: --open: Only show open (or possibly open) ports[*] Nmap: --packet-trace: Show all packets sent and received[*] Nmap: --iflist: Print host interfaces and routes (for debugging)[*] Nmap: --log-errors: Log errors/warnings to the normal-format output file[*] Nmap: --append-output: Append to rather than clobber specified output files[*] Nmap: --resume <filename>: Resume an aborted scan[*] Nmap: --stylesheet <path/URL>: XSL stylesheet to transform XML output to HTML[*] Nmap: --webxml: Reference stylesheet from Nmap.Org for more portable XML[*] Nmap: --no-stylesheet: Prevent associating of XSL stylesheet w/XML output[*] Nmap: MISC:[*] Nmap: -6: Enable IPv6 scanning[*] Nmap: -A: Enable OS detection, version detection, script scanning, and traceroute[*] Nmap: --datadir <dirname>: Specify custom Nmap data file location[*] Nmap: --send-eth/--send-ip: Send using raw ethernet frames or IP packets[*] Nmap: --privileged: Assume that the user is fully privileged[*] Nmap: --unprivileged: Assume the user lacks raw socket privileges[*] Nmap: -V: Print version number[*] Nmap: -h: Print this help summary page.[*] Nmap: EXAMPLES:[*] Nmap: nmap -v -A scanme.nmap.org[*] Nmap: nmap -v -sn 192.168.0.0/16 10.0.0.0/8[*] Nmap: nmap -v -iR 10000 -Pn -p 80[*] Nmap: SEE THE MAN PAGE (http://nmap.org/book/man.html) FOR MORE OPTIONS AND EXAMPLES


原创粉丝点击