\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{xoulea} \pdfinfo{ /Title (nmap.pdf) /Creator (Cheatography) /Author (xoulea) /Subject (Nmap Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{A3A3A3} \definecolor{LightBackground}{HTML}{F3F3F3} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Nmap Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{xoulea} via \textcolor{DarkBackground}{\uline{cheatography.com/198356/cs/41960/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}xoulea \\ \uline{cheatography.com/xoulea} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Published 5th January, 2024.\\ Updated 5th January, 2024.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{x{2.14011 cm} x{2.83689 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Basic Scanning Techiniques}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Nmap Query}} & {\bf{Nmap Command}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} Scan a single target & nmap {[}target{]} \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} Scan multiple targets & nmap {[}target1,target2,etc{]} \tn % Row Count 5 (+ 2) % Row 3 \SetRowColor{white} Scan a list of targets & nmap -iL {[}list.txt{]} \tn % Row Count 7 (+ 2) % Row 4 \SetRowColor{LightBackground} Scan a range of hosts & nmap {[}range of IP addresses{]} \tn % Row Count 9 (+ 2) % Row 5 \SetRowColor{white} Scan an entire subnet & nmap {[}IP address/cdir{]} \tn % Row Count 11 (+ 2) % Row 6 \SetRowColor{LightBackground} Scan random hosts & nmap -iR {[}number{]} \tn % Row Count 12 (+ 1) % Row 7 \SetRowColor{white} Excluding targets from a scan & nmap {[}targets{]} –exclude {[}targets{]} \tn % Row Count 14 (+ 2) % Row 8 \SetRowColor{LightBackground} Excluding targets using a list & nmap {[}targets{]} –excludefile {[}list.txt{]} \tn % Row Count 16 (+ 2) % Row 9 \SetRowColor{white} Perform an aggressive scan & nmap -A {[}target{]} \tn % Row Count 18 (+ 2) % Row 10 \SetRowColor{LightBackground} Scan an IPv6 target & nmap -6 {[}target{]} \tn % Row Count 20 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.28942 cm} x{2.68758 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Version Detection}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Nmap Query}} & {\bf{Nmap Command}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} Operating system detection & nmap -O {[}target{]} \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} Attempt to guess an unknown & nmap -O –osscan-guess {[}target{]} \tn % Row Count 5 (+ 2) % Row 3 \SetRowColor{white} Service version detection & nmap -sV {[}target{]} \tn % Row Count 7 (+ 2) % Row 4 \SetRowColor{LightBackground} Troubleshooting version scans & nmap -sV –version-trace {[}target{]} \tn % Row Count 9 (+ 2) % Row 5 \SetRowColor{white} Perform a RPC scan & nmap -sR {[}target{]} \tn % Row Count 10 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.18988 cm} x{2.78712 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Discover Options}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Nmap Query}} & {\bf{Nmap Command}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} Perform a ping scan only & nmap -sP {[}target{]} \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} Don't ping & nmap -PN {[}target{]} \tn % Row Count 4 (+ 1) % Row 3 \SetRowColor{white} TCP SYN Ping & nmap -PS {[}target{]} \tn % Row Count 5 (+ 1) % Row 4 \SetRowColor{LightBackground} TCP ACK ping & nmap -PA {[}target{]} \tn % Row Count 6 (+ 1) % Row 5 \SetRowColor{white} UDP ping & nmap -PU {[}target{]} \tn % Row Count 7 (+ 1) % Row 6 \SetRowColor{LightBackground} SCTP Init Ping & nmap -PY {[}target{]} \tn % Row Count 8 (+ 1) % Row 7 \SetRowColor{white} ICMP echo ping & nmap -PE {[}target{]} \tn % Row Count 9 (+ 1) % Row 8 \SetRowColor{LightBackground} ICMP Timestamp ping & nmap -PP {[}target{]} \tn % Row Count 11 (+ 2) % Row 9 \SetRowColor{white} ICMP address mask ping & nmap -PM {[}target{]} \tn % Row Count 13 (+ 2) % Row 10 \SetRowColor{LightBackground} IP protocol ping & nmap -PO {[}target{]} \tn % Row Count 14 (+ 1) % Row 11 \SetRowColor{white} ARP ping & nmap -PR {[}target{]} \tn % Row Count 15 (+ 1) % Row 12 \SetRowColor{LightBackground} Traceroute & nmap –traceroute {[}target{]} \tn % Row Count 17 (+ 2) % Row 13 \SetRowColor{white} Force reverse DNS resolution & nmap -R {[}target{]} \tn % Row Count 19 (+ 2) % Row 14 \SetRowColor{LightBackground} Disable reverse DNS resolution & nmap -n {[}target{]} \tn % Row Count 21 (+ 2) % Row 15 \SetRowColor{white} Alternative DNS lookup & nmap –system-dns {[}target{]} \tn % Row Count 23 (+ 2) % Row 16 \SetRowColor{LightBackground} Manually specify DNS servers & nmap –dns-servers {[}servers{]} {[}target{]} \tn % Row Count 25 (+ 2) % Row 17 \SetRowColor{white} Create a host list & nmap -sL {[}targets{]} \tn % Row Count 27 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.33919 cm} x{2.63781 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Scripting Engine}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Nmap Query}} & {\bf{Nmap Command}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} Execute individual scripts & nmap –script {[}script.nse{]} {[}target{]} \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} Execute multiple scripts & nmap –script {[}expression{]} {[}target{]} \tn % Row Count 5 (+ 2) % Row 3 \SetRowColor{white} Execute scripts by category & nmap –script {[}cat{]} {[}target{]} \tn % Row Count 7 (+ 2) % Row 4 \SetRowColor{LightBackground} Execute multiple scripts categories & nmap –script {[}cat1,cat2, etc{]} \tn % Row Count 9 (+ 2) % Row 5 \SetRowColor{white} Troubleshoot scripts & nmap –script {[}script{]} –script-trace {[}target{]} \tn % Row Count 12 (+ 3) % Row 6 \SetRowColor{LightBackground} Update the script database & nmap –script-updatedb \tn % Row Count 14 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.14011 cm} x{2.83689 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Firewall Evasion Techniques}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Nmap Query}} & {\bf{Nmap Command}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} Fragment packets & nmap -f {[}target{]} \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} Specify a specific MTU & nmap –mtu {[}MTU{]} {[}target{]} \tn % Row Count 4 (+ 2) % Row 3 \SetRowColor{white} Use a decoy & nmap -D RND: {[}number{]} {[}target{]} \tn % Row Count 6 (+ 2) % Row 4 \SetRowColor{LightBackground} Idle zombie scan & nmap -sI {[}zombie{]} {[}target{]} \tn % Row Count 8 (+ 2) % Row 5 \SetRowColor{white} Manually specify a source port & nmap –source-port {[}port{]} {[}target{]} \tn % Row Count 10 (+ 2) % Row 6 \SetRowColor{LightBackground} Append random data & nmap –data-length {[}size{]} {[}target{]} \tn % Row Count 12 (+ 2) % Row 7 \SetRowColor{white} Randomize target scan order & nmap –randomize-hosts {[}target{]} \tn % Row Count 14 (+ 2) % Row 8 \SetRowColor{LightBackground} Spoof MAC Address & nmap –spoof-mac {[}MAC|0|vendor{]} {[}target{]} \tn % Row Count 16 (+ 2) % Row 9 \SetRowColor{white} Send bad checksums & nmap –badsum {[}target{]} \tn % Row Count 18 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.33919 cm} x{2.63781 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Output Options}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Nmap Query}} & {\bf{Nmap Command}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} Save output to a text file & nmap -oN {[}scan.txt{]} {[}target{]} \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} Save output to a xml file & nmap -oX {[}scan.xml{]} {[}target{]} \tn % Row Count 5 (+ 2) % Row 3 \SetRowColor{white} Grepable output & nmap -oG {[}scan.txt{]} {[}target{]} \tn % Row Count 7 (+ 2) % Row 4 \SetRowColor{LightBackground} Output all supported file types & nmap -oA {[}path/filename{]} {[}target{]} \tn % Row Count 9 (+ 2) % Row 5 \SetRowColor{white} Periodically display statistics & nmap –stats-every {[}time{]} {[}target{]} \tn % Row Count 11 (+ 2) % Row 6 \SetRowColor{LightBackground} 133t output & nmap -oS {[}scan.txt{]} {[}target{]} \tn % Row Count 13 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}