Zum Inhalt

Nmap Befehle

generieren

Umfassende Nmap-Befehle und Workflows für Netzwerk-Erkennung und Sicherheitsprüfung auf allen Plattformen.

Installation

Linux/Ubuntu

```bash

Package manager installation

sudo apt update && sudo apt install nmap

Alternative: Download from official source

wget https://releases.nmap.com/latest/nmap-linux.tar.gz tar -xzf nmap-linux.tar.gz sudo mv nmap /usr/local/bin/

Kali Linux

sudo apt install nmap ```_

macOS

```bash

Using Homebrew

brew install nmap

Using MacPorts

sudo port install nmap

Manual installation

curl -O https://releases.nmap.com/latest/nmap-macos.pkg sudo installer -pkg nmap-macos.pkg -target / ```_

Windows

```powershell

Using Chocolatey

choco install nmap

Using Scoop

scoop install nmap

Using winget

winget install nmap

Manual download from official website

Visit https://nmap.com/download

```_

Grundlegende Befehle

| | Command | Description | | | --- | --- | | | nmap --help | Show help information | | | | nmap --version | Display version information | | | | nmap -h <target> | Basic scan of target | | | | nmap -v <target> | Verbose scan of target | | | | nmap -o <file> | Save output to file | | | | nmap -i <input> | Read input from file | | | | nmap -p <port> | Specify port number | | | | nmap -t <timeout> | Set timeout value | |

Erweiterte Befehle

| | Command | Description | | | --- | --- | | | nmap -A <target> | Aggressive scan mode | | | | nmap -sS <target> | Stealth SYN scan | | | | nmap -sU <target> | UDP scan | | | | nmap -O <target> | OS detection | | | | nmap -sV <target> | Version detection | | | | nmap --script <script> | Run NSE scripts | | | | nmap -T4 <target> | Timing template | | | | nmap -f <target> | Fragment packets | |

Konfiguration

| | Command | Description | | | --- | --- | | | nmap config --list | Show current configuration | | | | nmap config --set <key> <value> | Set configuration value | | | | nmap config --get <key> | Get configuration value | | | | nmap config --unset <key> | Remove configuration value | | | | nmap config --global <key> <value> | Set global configuration | |

Allgemeine Anwendungsfälle

Netzwerk-Scanning

```bash

Basic port scan

nmap -p 1-1000 192.168.1.1

Service version detection

nmap -sV -p 22,80,443 target.com

OS fingerprinting

nmap -O target.com ```_

Bewertung der Schwachstelle

```bash

Script scan for vulnerabilities

nmap --script vuln target.com

Comprehensive scan

nmap -A -T4 target.com

Save results to file

nmap -oA scan_results target.com ```_

Fehlerbehebung

| | Issue | Solution | | | --- | --- | | | Command not found | Ensure nmap is installed and in PATH | | | | Permission denied | Use sudo or check file permissions | | | | Connection timeout | Check network connectivity and firewall | | | | Invalid syntax | Verify command syntax and parameters | | | | Version conflicts | Update to latest version or check compatibility | |

Tipps und Tricks

  • Verwenden nmap --help für befehlsspezifische Hilfe
  • Überprüfen nmap --version_, um die Installation zu überprüfen
  • Verwenden Sie Tab-Vervollständigung für schnelleren Befehlseintrag
  • Alias für häufig verwendete Befehle erstellen
  • Aktualisieren von nmap auf neueste Version

In den Warenkorb

  • Nmap - Network Discovery and Security Auditing
  • Metasploit - Penetration Test Framework
  • Burp Suite - Sicherheitstests für Webanwendungen
  • Wireshark - Netzwerkprotokollanalyse

Ressourcen

--

Letzte%20Aktualisierung:%202025-07-05|Bearbeiten%20auf%20GitHub