\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{RomelSan (RomelSan)} \pdfinfo{ /Title (nmap-basics.pdf) /Creator (Cheatography) /Author (RomelSan (RomelSan)) /Subject (Nmap Basics Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{000000} \definecolor{LightBackground}{HTML}{F7F7F7} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Nmap Basics Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{RomelSan (RomelSan)} via \textcolor{DarkBackground}{\uline{cheatography.com/3953/cs/830/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}RomelSan (RomelSan) \\ \uline{cheatography.com/romelsan} \\ \uline{\seqsplit{keybase}.io/romel} \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Published 9th February, 2013.\\ Updated 13th March, 2017.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{x{2.33919 cm} x{2.63781 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Nmap Fundamentals}} \tn % Row 0 \SetRowColor{LightBackground} Listing open ports on a remote host & nmap {[}target{]} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} Exclude a host from scan & nmap -{}-exclude {[}excluded ip{]} {[}target{]} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} Use custom DNS Server & nmap -{}-dns-servers {[}DNS1{]},{[}DNS2{]} {[}target{]} \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} Scan - no ping targets & nmap -PN {[}target{]} \tn % Row Count 8 (+ 2) % Row 4 \SetRowColor{LightBackground} Scan - no DNS resolve & nmap -n {[}target{]} \tn % Row Count 10 (+ 2) % Row 5 \SetRowColor{white} Scan specific port & nmap -p80 {[}target{]} \tn % Row Count 11 (+ 1) % Row 6 \SetRowColor{LightBackground} Scan an IPv6 target & nmap -6 {[}target{]} \tn % Row Count 13 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{3.03597 cm} x{1.94103 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Scanning Port Ranges}} \tn % Row 0 \SetRowColor{LightBackground} Scan specific port list & nmap -p 80,443,23 {[}target{]} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} Scan specific port range & nmap -p 1-100 {[}target{]} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} Scan all ports & nmap -p- {[}target{]} \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} Scan specific ports by protocol & nmap -p T:25,U:53 {[}target{]} \tn % Row Count 8 (+ 2) % Row 4 \SetRowColor{LightBackground} Scan by Service name & nmap -p smtp {[}target{]} \tn % Row Count 10 (+ 2) % Row 5 \SetRowColor{white} Scan Service name wildcards & nmap -p smtp* {[}target{]} \tn % Row Count 12 (+ 2) % Row 6 \SetRowColor{LightBackground} Scan only port registered in Nmap services & nmap -p {[}1-65535{]} {[}target{]} \tn % Row Count 14 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.93643 cm} x{2.04057 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Scanning Large Networks}} \tn % Row 0 \SetRowColor{LightBackground} Skipping tests to speed up long scans & nmap -T4 -n -Pn -p- {[}target{]} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{{\bf{Arguments:}}} \tn % Row Count 3 (+ 1) % Row 2 \SetRowColor{LightBackground} No Ping & -Pn \tn % Row Count 4 (+ 1) % Row 3 \SetRowColor{white} No reverse resolution & -n \tn % Row Count 5 (+ 1) % Row 4 \SetRowColor{LightBackground} No port scanning & -sn \tn % Row Count 6 (+ 1) % Row 5 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{{\bf{Timing Templates Arguments}}} \tn % Row Count 7 (+ 1) % Row 6 \SetRowColor{LightBackground} Scanning is not supposed to interfere with the target system & -T2 \tn % Row Count 10 (+ 3) % Row 7 \SetRowColor{white} Recommended for broadband and Ethernet connections & -T4 \tn % Row Count 13 (+ 3) % Row 8 \SetRowColor{LightBackground} Normal Scan Template & -T3 \tn % Row Count 14 (+ 1) % Row 9 \SetRowColor{white} Not Recommended & -T5 or T1 or T0 \tn % Row Count 15 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.33919 cm} x{2.63781 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Nmap Specifics}} \tn % Row 0 \SetRowColor{LightBackground} Select Interface to make scans & nmap -e {[}INTERFACE{]} {[}target{]} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} Save as text file (export) & nmap -oN {[}filename{]} {[}target{]} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} Save as xml (export) & nmap -oX {[}filename{]} {[}target{]} \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} Save as all supported file types & nmap -oA {[}filename{]} {[}target{]} \tn % Row Count 8 (+ 2) % Row 4 \SetRowColor{LightBackground} Periodically display statistics & nmap –stats-every {[}time{]} {[}target{]} \tn % Row Count 10 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.9862 cm} x{1.9908 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Finding alive hosts}} \tn % Row 0 \SetRowColor{LightBackground} Default ping scan mode & nmap -sP {[}target{]} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} Discovering hosts with TCP SYN ping scans & nmap -sP -PS {[}target{]} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} Specific Port using TCP SYN ping scans & nmap -sP -PS80 {[}target{]} \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} Ping No arp & nmap -sP -{}-send-ip {[}target{]} \tn % Row Count 8 (+ 2) % Row 4 \SetRowColor{LightBackground} IP Protocol ping scan (IGMP, IP-in-IP, ICMP) & nmap -sP -PO {[}target{]} \tn % Row Count 10 (+ 2) % Row 5 \SetRowColor{white} ARP Scan & nmap -sP -PR {[}target{]} \tn % Row Count 12 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.33919 cm} x{2.63781 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Fingerprinting services of a remote host}} \tn % Row 0 \SetRowColor{LightBackground} Display service version & nmap -sV {[}target{]} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} Set probes & nmap -sV -{}-version-intensity 9 {[}target{]} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} Aggressive detection & nmap -A {[}target{]} \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} Troubleshooting version scans & nmap -sV –version-trace {[}target{]} \tn % Row Count 8 (+ 2) % Row 4 \SetRowColor{LightBackground} Perform a RPC scan & nmap -sR {[}target{]} \tn % Row Count 9 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.63781 cm} x{2.33919 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Fingerprinting the operating system of a host}} \tn % Row 0 \SetRowColor{LightBackground} Detect Operating System & nmap -O {[}target{]} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} Guess Operating System & nmap -O -p- -{}-osscan-guess {[}target{]} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} Detect Operating System (Verbose ) & nmap -O -v {[}target{]} \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} Listing protocols supported by a remote host & nmap -sO {[}target{]} \tn % Row Count 9 (+ 3) % Row 4 \SetRowColor{LightBackground} Discovering stateful firewalls by using a TCP ACK scan & nmap -sA {[}target{]} \tn % Row Count 12 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{1.9908 cm} x{2.9862 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Nmap Scripting Engine}} \tn % Row 0 \SetRowColor{LightBackground} Execute individual scripts & nmap –script {[}script.nse{]} {[}target{]} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} Execute scripts by category & nmap –script {[}category{]} {[}target{]} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} Troubleshoot scripts & nmap –script {[}script{]} –script-trace {[}target{]} \tn % Row Count 7 (+ 3) % Row 3 \SetRowColor{white} Update the script database & nmap –script-updatedb \tn % Row Count 9 (+ 2) % Row 4 \SetRowColor{LightBackground} Script categories & auth broadcast dos default discovery external intrusive malware safe version vuln \tn % Row Count 13 (+ 4) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.4885 cm} x{2.4885 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Nmap Examples}} \tn % Row 0 \SetRowColor{LightBackground} Detect Service versions and OS & nmap -sV -O {[}target{]} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} Detect Web Servers & nmap -sV -{}-script http-title {[}target{]} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} Scan top common ports & nmap -{}-top-ports 10 {[}target{]} \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} Discover host using Broadcast pings & nmap -{}-script broadcast-ping \tn % Row Count 8 (+ 2) % Row 4 \SetRowColor{LightBackground} Getting information from whois records & nmap -{}-script whois {[}target{]} \tn % Row Count 10 (+ 2) % Row 5 \SetRowColor{white} Brute force DNS records & nmap -{}-script dns-brute {[}target{]} \tn % Row Count 12 (+ 2) % Row 6 \SetRowColor{LightBackground} Scan a firewall for MAC address spoofing & nmap -v -sT -PN -{}-spoof-mac {[}Mac Address{]} {[}target{]} \tn % Row Count 15 (+ 3) % Row 7 \SetRowColor{white} Run all scripts in the vuln category & nmap -sV -{}-script vuln {[}target{]} \tn % Row Count 17 (+ 2) % Row 8 \SetRowColor{LightBackground} Run the scripts in the categories version or discovery & nmap -sV -{}-script="version,discovery" {[}target{]} \tn % Row Count 20 (+ 3) % Row 9 \SetRowColor{white} Sniffer Detect & nmap -sP -{}-script sniffer-detect {[}target{]} \tn % Row Count 23 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}