Skip to content

Nmap & Rustscan

Alvin Smith edited this page Feb 16, 2022 · 1 revision

Rustscan

docker run -it --rm --name rustscan rustscan/rustscan:1.10.0 <rustscan arguments here> <ip address to scan>

https://github.com/RustScan/RustScan/wiki/Installation-Guide

Bootstrap

nmap -oA as --stylesheet https://raw.githubusercontent.com/honze-net/nmap-bootstrap-xsl/master/nmap-bootstrap.xsl host

Cheat Sheet

Fast scan

nmap -p- -v --min-rate=1000 -T4 <IP>

nmap -p- -v --min-parallelism 100 --min-rate=1000 -T4 <IP>

Full scan

ports=$(nmap -p- --min-rate=1000 -T1 <MACHINE IP> | grep ^[0-9] | cut -d '/' -f 1 | tr '\n' ',' | sed s/,$//)
nmap -p$ports -sC -sV -oA hooray <MACHINE IP>

Or do it in one command

nmap -p- -T4 --min-rate=1000 -sC -sV postman.htb

--script

default -sC can be blind sometimes. try --script vuln or other advanced params.

https://nmap.org/book/man-nse.html

https://nmap.org/nsedoc/scripts/

Clone this wiki locally