WHAT'S NEW?
Loading...

5. Nmap Service and Version detection - Complete Nmap beginners course



Welcome to the fifth tutorial of Complete Nmap beginners course. In this tutorial we'll learn some techniques of detecting Services and it's versions running on specific ports.

  • -sV (Version detection) - This option can be simply used to detect version of a serivce running on a port.

  • --allports - This option tells Nmap to not to exclude any port from version detection. i.e. it scans every port.

  • --version-intensity <intensity> - This option has values varying rom 0 to 9. Selecting option 9 will take much longer but will be much accurate while setting option 0 will take much shoter but will be highlt inaccurate. The -sV option has a intensity of 7.

  • --version-light : This enables light mode scanning i.e. it's intensity is 2.

  • --version-all - This option tries every single probe. It's intensity is 9.


So, this was a tutorial on detecting services and it's version. In next tutorial we'll learn some techniques of detecting Operating System.


0 comments:

Post a Comment