Nmap Befehle¶
Umfassende Nmap-Befehle und Workflows für Netzwerk-Erkennung und Sicherheitsprüfung auf allen Plattformen.
• Installation
Linux/Ubuntu¶
```bash
Package manager installation¶
sudo apt update && sudo apt install nmap
Alternative: Download from official source¶
wget https://releases.nmap.com/latest/nmap-linux.tar.gz tar -xzf nmap-linux.tar.gz sudo mv nmap /usr/local/bin/
Kali Linux¶
sudo apt install nmap ```_
macOS¶
```bash
Using Homebrew¶
brew install nmap
Using MacPorts¶
sudo port install nmap
Manual installation¶
curl -O https://releases.nmap.com/latest/nmap-macos.pkg sudo installer -pkg nmap-macos.pkg -target / ```_
Windows¶
```powershell
Using Chocolatey¶
choco install nmap
Using Scoop¶
scoop install nmap
Using winget¶
winget install nmap
Manual download from official website¶
Visit https://nmap.com/download¶
```_
oder Grundlegende Befehle
| Command | Description |
|---|---|
| INLINE_CODE_5 | Show help information |
| INLINE_CODE_6 | Display version information |
| INLINE_CODE_7 | Basic scan of target |
| INLINE_CODE_8 | Verbose scan of target |
| INLINE_CODE_9 | Save output to file |
| INLINE_CODE_10 | Read input from file |
| INLINE_CODE_11 | Specify port number |
| INLINE_CODE_12 | Set timeout value |
| _ | |
| Erweiterte Befehle |
| Command | Description |
|---|---|
| INLINE_CODE_13 | Aggressive scan mode |
| INLINE_CODE_14 | Stealth SYN scan |
| INLINE_CODE_15 | UDP scan |
| INLINE_CODE_16 | OS detection |
| INLINE_CODE_17 | Version detection |
| INLINE_CODE_18 | Run NSE scripts |
| INLINE_CODE_19 | Timing template |
| INLINE_CODE_20 | Fragment packets |
| _ | |
| Konfiguration |
| Command | Description |
|---|---|
| INLINE_CODE_21 | Show current configuration |
| INLINE_CODE_22 | Set configuration value |
| INLINE_CODE_23 | Get configuration value |
| INLINE_CODE_24 | Remove configuration value |
| INLINE_CODE_25 | Set global configuration |
| _ | |
| Häufige Anwendungsfälle |
Network Scanning¶
```bash
Basic port scan¶
nmap -p 1-1000 192.168.1.1
Service version detection¶
nmap -sV -p 22,80,443 target.com
OS fingerprinting¶
nmap -O target.com ```_
Schwachstellenbewertung¶
```bash
Script scan for vulnerabilities¶
nmap --script vuln target.com
Comprehensive scan¶
nmap -A -T4 target.com
Save results to file¶
nmap -oA scan_results target.com ```_
Fehlerbehebung
| Issue | Solution |
|---|---|
| Command not found | Ensure nmap is installed and in PATH |
| Permission denied | Use INLINE_CODE_26 or check file permissions |
| Connection timeout | Check network connectivity and firewall |
| Invalid syntax | Verify command syntax and parameters |
| Version conflicts | Update to latest version or check compatibility |
| _ | |
| Tipps und Tricks |
- Verwenden
nmap --helpfür befehlsspezifische Hilfe - Überprüfen Sie die Installation
nmap --version - Verwenden Sie Tab-Vervollständigung für schnelleren Befehlseintrag
- Alias für häufig verwendete Befehle erstellen
- Halten Sie nmap aktualisiert auf die neueste Version
In Verbindung stehende Werkzeuge
- Nmap - Network Discovery and Security Auditing
- Metasploit - Penetration Test Framework
- Burp Suite - Sicherheitstest für Webanwendungen
- (Wireshark) - Netzwerkprotokollanalyse
Ressourcen
- offizielle Dokumentation
- (GitHub Repository)(https://github.com/nmap/nmap)
- [Gemeinschaftsforum](URL_37_
- (Stack Overflow)(https://stackoverflow.com/questions/tagged/nmap)
--
Letzte Aktualisierung: 2025-07-05|Bearbeiten auf GitHub