10 examples for nmap
# Stealth (slowest) TCP/UDP scan of 192.168.1.0/24 for first 1024 ports nmap -sT -sU -T5 192.168.1.0/24 -p 1-1024
# Shows all active IP adresses on the local network (replace 192.168.178. with your LAN IP) nmap -sP 192.168.178.0/24
# Check a specific port (in this case, 8080) on a remote host nmap -p8080 www.google.com
# Use nmap to check for an open DNS resolver (best to run against external interface to protect against DNS amplification) nmap -sU -p 53 -P0 --script "dns-recursion" 192.168.0.1
# Use nmap script to list cipher suites supported by a HTTPS site. For example: You can use it to veify that SSL3 is disabled, helpful companion to -- openssl s_client -connect example.com:443 nmap --script ssl-enum-ciphers example.com
# Scan top 100 most common ports, ignoring discovery(ping) sudo nmap -sS -Pn --top-ports 100 192.168.0.1