NMAP COMMAND BOX
+-------------------------------------------------------------+
| NMAP COMMANDS |
+-------------------------------------------------------------+
| Basic Scan | nmap <IP> |
| Ping Scan | nmap -sn <IP>/24 |
| Specific Port Scan | nmap -p 21,22,80 <IP> |
| All Ports Scan | nmap -p- <IP> |
| Service & Version Detection | nmap -sV <IP> |
| OS Detection | sudo nmap -O <IP> |
| Aggressive Scan | sudo nmap -A <IP> |
| Multiple IPs | nmap <IP1> <IP2> |
| IP Range | nmap <IP-range> |
| Save Output | nmap -oN file.txt <IP> |
| Top 100 Ports | nmap --top-ports 100 <IP> |
| Stealth Scan (SYN) | sudo nmap -sS <IP> |
| Timing (Speed Control) | nmap -T4 <IP> |
| FTP Anonymous Script | nmap --script=ftp-anon -p21 <IP> |
| Full Combo (Ultimate) | sudo nmap -sS -sV -O -A -T4 -p- <IP> |
+-------------------------------------------------------------+