Port scanning

For fast nmap scan, use rust scan

rustscan -a IP --ulimit 5000

scans ports much faster than the traditional nmap scan.

Then you can do

nmap -sC -sV -p 3306,3389....

Nmap Automator (run this in the background)

  • it's slower but much more detailed!!! (it does UDP scan too!!)

./nmapAutomator.sh 10.11.1.123 all

it saves output too!

Last updated