Nmap Post Port Scans
March 07, 2024
Task 1: Introduction

Task 2: Service Detection


sudo nmap -sV --version-light -oN nmap-version-light 10.10.121.80


Task 3: OS Detection and Traceroute

sudo nmap -O -oN nmap-os 10.10.121.80


Task 4: Nmap Scripting Engine (NSE)

cat http-robots.txt.nse

ls /usr/share/nmap/scripts

sudo nmap -sC 10.10.21.231

sudo nmap --script=ssh2-enum-algos.nse -oN nmap-ssh2-enum-algos 10.10.21.231


Task 5: Saving The Output
Note that the username pentester
has the password THM17577
scp pentester@10.10.233.141:/home/pentester/* .
ls

cat scan_172_17_network.gnmap | grep https

cat scan_172_17_network.gnmap | grep http > http-nmap-scan

Task 6: Summary

Last updated