Input parameters below and click on the Update button to have commands dynamically updated.

Service Enumeration

General Service Enumeration

Nmap Service Discovery

Detect service versions

nmap -sV $ip

Aggressive version detection

nmap -sV --version-all $ip

Scan all ports and detect services

nmap -p- -sV $ip

Run default scripts for enumeration

nmap -sC -sV $ip