diff --git a/plugins/nmap/README.md b/plugins/nmap/README.md index 8bb8e0648957ef488c01cdcc0b6e8fbc9a433167..5cd6462771e8e03fe9ce1677853c0ff314f7c0c7 100644 --- a/plugins/nmap/README.md +++ b/plugins/nmap/README.md @@ -19,14 +19,19 @@ Nmap options are: ## Aliases explained - * nmap_open_ports - scan for open ports on target - * nmap_list_interfaces - list all network interfaces on host where the command runs - * nmap_slow - slow scan that avoids to spam the targets logs - * nmap_fin - scan to see if hosts are up with TCP FIN scan - * nmap_full - aggressive full scan that scans all ports, tries to determine OS and service versions + * nmap_open_ports - Scan for open ports on target + * nmap_list_interfaces - List all network interfaces on host where the command runs + * nmap_slow - Slow scan that avoids to spam the targets logs + * nmap_fin - Scan to see if hosts are up with TCP FIN scan + * nmap_full - Aggressive full scan that scans all ports, tries to determine OS and service versions * nmap_check_for_firewall - TCP ACK scan to check for firewall existence * nmap_ping_through_firewall - Host discovery with SYN and ACK probes instead of just pings to avoid firewall restrictions * nmap_fast - Fast scan of the top 300 popular ports - * nmap_detect_versions - detects versions of services and OS, runs on all ports - * nmap_check_for_vulns - uses vulscan script to check target services for vulnerabilities + * nmap_detect_versions - Detects versions of services and OS, runs on all ports + * nmap_check_for_vulns - Uses vulscan script to check target services for vulnerabilities + * nmap_full_udp - Same as full but via UDP + * nmap_traceroute - Try to traceroute using the most common ports + * nmap_full_with_scripts - Same as nmap_full but also runs all the scripts + * nmap_web_safe_osscan - Little "safer" scan for OS version as connecting to only HTTP and HTTPS ports doesn't look so attacking. + diff --git a/plugins/nmap/nmap.plugin.zsh b/plugins/nmap/nmap.plugin.zsh index f3603f6222097dcb0d35900ebe0cc504937687d6..d09f2c615d8d4a329c21742053a3b91c59350342 100644 --- a/plugins/nmap/nmap.plugin.zsh +++ b/plugins/nmap/nmap.plugin.zsh @@ -22,7 +22,11 @@ alias nmap_fin="nmap -sF -v" alias nmap_full="nmap -sS -T4 -PE -PP -PS80,443 -PY -g 53 -A -p1-65535 -v" alias nmap_check_for_firewall="nmap -sA -p1-65535 -v -T4" alias nmap_ping_through_firewall="nmap -PS -PA" -alias nmap_fast="nmap -F -T5 --top-ports 300" +alias nmap_fast="nmap -F -T5 --version-light --top-ports 300" alias nmap_detect_versions="nmap -sV -p1-65535 -O --osscan-guess -T4 -Pn" alias nmap_check_for_vulns="nmap --script=vulscan" +alias nmap_full_udp="nmap -sS -sU -T4 -A -v -PE -PS22,25,80 -PA21,23,80,443,3389 " +alias nmap_traceroute="nmap -sP -PE -PS22,25,80 -PA21,23,80,3389 -PU -PO --traceroute " +alias nmap_full_with_scripts="sudo nmap -sS -sU -T4 -A -v -PE -PP -PS21,22,23,25,80,113,31339 -PA80,113,443,10042 -PO --script all " +alias nmap_web_safe_osscan="sudo nmap -p 80,443 -O -v --osscan-guess --fuzzy "