NMAP(1) Nmap NMAP(1) nmap - / nmap [...] [] {} Nmap ("Network Mapper()") NmapIP ()() /Nmap Nmap "" open()filtered() closed()unfiltered() Open()/ filtered() Nmap open() closed() closed() NmapNmap unfiltered() Nmap open|filtered closed|filteredNmap IP (-sO)NmapIP NmapMAC Nmap 1 "Nmap"-A -T4 1. Nmap # nmap -A -T4 scanme.nmap.org playground Starting nmap ( https://nmap.org/ ) Interesting ports on scanme.nmap.org (205.217.153.62): (The 1663 ports scanned but not shown below are in state: filtered) port STATE SERVICE VERSION 22/tcp open ssh OpenSSH 3.9p1 (protocol 1.99) 53/tcp open domain 70/tcp closed gopher 80/tcp open http Apache httpd 2.0.52 ((Fedora)) 113/tcp closed auth Device type: general purpose Running: Linux 2.4.X|2.5.X|2.6.X OS details: Linux 2.4.7 - 2.6.11Linux 2.6.0 - 2.6.11 Uptime 33908 days (since Thu Jul 21 03:38:03 2005) Interesting ports on playgroundnmapg (192.168.0.40): (The 1659 ports scanned but not shown below are in state: closed) port STATE SERVICE VERSION 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn 389/tcp open ldap? 445/tcp open microsoft-ds Microsoft Windows XP microsoft-ds 1002/tcp open windows-icfw? 1025/tcp open msrpc Microsoft Windows RPC 1720/tcp open H.323/Q.931 CompTek AquaGateKeeper 5800/tcp open vnc-http RealVNC 4.0 (Resolution 400x250; VNC TCP port: 5900) 5900/tcp open vnc VNC (protocol 3.8) MAC Address: 00:A0:CC:63:85:4B (Lite-on Communications) Device type: general purpose Running: Microsoft Windows NT/2K/XP OS details: Microsoft Windows XP Pro RC1+ through final release Service Info: OSs: WindowsWindows XP Nmap finished: 2 IP addresses (2 hosts up) scanned in 88.392 seconds NmapFei Yang Lei Li [1] Nmap Creative Commons Attribution License[2] Nmap https://nmap.org/data/nmap.usage.txt Usage: nmap [Scan Type(s)] [Options] {target specification} TARGET SPECIFICATION: Can pass hostnames, IP addresses, networks, etc. Ex: scanme.nmap.org, microsoft.com/24, 192.168.0.1; 10.0-255.0-255.1-254 -iL : Input from list of hosts/networks -iR : Choose random targets --exclude : Exclude hosts/networks --excludefile : Exclude list from file HOST DISCOVERY: -sL: List Scan - simply list targets to scan -sP: Ping Scan - go no further than determining if host is online -P0: Treat all hosts as online -- skip host discovery -PS/PA/PU [portlist]: TCP SYN/ACK or UDP discovery probes to given ports -PE/PP/PM: ICMP echo, timestamp, and netmask request discovery probes -n/-R: Never do DNS resolution/Always resolve [default: sometimes resolve] SCAN TECHNIQUES: -sS/sT/sA/sW/sM: TCP SYN/Connect()/ACK/Window/Maimon scans -sN/sF/sX: TCP Null, FIN, and Xmas scans --scanflags : Customize TCP scan flags -sI : Idlescan -sO: IP protocol scan -b : FTP bounce scan PORT SPECIFICATION AND SCAN ORDER: -p : Only scan specified ports Ex: -p22; -p1-65535; -p U:53,111,137,T:21-25,80,139,8080 -F: Fast - Scan only the ports listed in the nmap-services file) -r: Scan ports sequentially - don't randomize SERVICE/VERSION DETECTION: -sV: Probe open ports to determine service/version info --version-light: Limit to most likely probes for faster identification --version-all: Try every single probe for version detection --version-trace: Show detailed version scan activity (for debugging) OS DETECTION: -O: Enable OS detection --osscan-limit: Limit OS detection to promising targets --osscan-guess: Guess OS more aggressively TIMING AND PERFORMANCE: -T[0-6]: Set timing template (higher is faster) --min-hostgroup/max-hostgroup : Parallel host scan group sizes --min-parallelism/max-parallelism : Probe parallelization --min-rtt-timeout/max-rtt-timeout/initial-rtt-timeout : Specifies probe round trip time. --host-timeout : Give up on target after this long --scan-delay/--max-scan-delay : Adjust delay between probes FIREWALL/IDS EVASION AND SPOOFING: -f; --mtu : fragment packets (optionally w/given MTU) -D : Cloak a scan with decoys -S : Spoof source address -e : Use specified interface -g/--source-port : Use given port number --data-length : Append random data to sent packets --ttl : Set IP time-to-live field --spoof-mac : Spoof your MAC address OUTPUT: -oN/-oX/-oS/-oG : Output scan results in normal, XML, s|: Output in the three major formats at once -v: Increase verbosity level (use twice for more effect) -d[level]: Set or increase debugging level (Up to 9 is meaningful) --packet-trace: Show all packets sent and received --iflist: Print host interfaces and routes (for debugging) --append-output: Append to rather than clobber specified output files --resume : Resume an aborted scan --stylesheet : XSL stylesheet to transform XML output to HTML --no-stylesheet: Prevent Nmap from associating XSL stylesheet w/XML output MISC: -6: Enable IPv6 scanning -A: Enables OS detection and Version detection --datadir : Specify custom Nmap data file location --send-eth/--send-ip: Send packets using raw ethernet frames or IP packets --privileged: Assume that the user is fully privileged -V: Print version number -h: Print this help summary page. EXAMPLES: nmap -v -A scanme.nmap.org nmap -v -sP 192.168.0.0/16 10.0.0.0/8 nmap -v -iR 10000 -P0 -p 80 Nmap IP NmapCIDR /numbitIP NmapIP numbitIP 192.168.10.0/24192.168.10.0 (: 11000000 10101000 00001010 00000000)192.168.10.255 (: 11000000 10101000 00001010 11111111)256 192.168.10.40/24 scanme.nmap.orgIP205.217.153.62 scanme.nmap.org/16 205.217.0.0205.217.255.25565,536 IP /1 /32IP CIDR 192.168.0.0/16.0.255 IP Nmap IP 192.168.0-255.1-254 .0.255 80-255.0-255.13.37 13.37 IPv6IPv6 CIDR IPv6IPv6 Nmapnmap scanme.nmap.org 192.168.0.0/8 10.0.013-7.0-255 -iL () inputfilename DHCP10,000 IPIP -iL NmapNmap (IPCIDRIPv6) Nmap (-) -iR () hostnum NmapIPIP 0 ! nmap -sS -PS80 -iR 0 -p 80 --exclude host2][host3]...> (/) Nmap CIDR --excludefile () --exclude excludefile IP() IP IP:-) Ping Nmap pingping ICMP(-sL) ping (-P0)pingTCP SYN/ACKUDPICMP IP( ) IP RFC191810.0.0.0/8 16,000,000IP1000 IP Nmap TCP ACK80ICMP ARPUNIX shellconnect()SYNACK -PA -PE -P*( ping) TCP/ICMP -P*ARP(-PR) -sL () Nmap fw.chi.playboy.com NmapIPIP Ping ping -P0 -sP (Ping) Nmap ping () () IP pingping -sP ICMPTCP80SYN (connect())80 ARP(-PR) --send-ip -sP-P0)-P* (ACK) Nmap -P0 (ping) Nmap Nmap Nmap -P0 NmapIP B(/16) 65,536 IP -P00O IP -PS [portlist] (TCP SYN Ping) SYNTCP 80 (nmap.h) DEFAULT-TCP-PROBE-PORT ( -PS22232580113105035000) SYN RST () TCP SYN/ACK TCPNmap RSTACK RSTNmapNmap SYN/ACK Nmap RSTSYN/ACKNmap UNIX root TCP Nmapconnect()SYN connect()ECONNREFUSED TCPSYN/ACKRST downIPv6 NmapIPv6 -PA [portlist] (TCP ACK Ping) TCP ACK pingSYN ping TCPACKSYN ACK RST Nmap -PASYN(80) IPv6connect() SYNACK SYNACKping SYN / Linux Netfilter/iptables --syn SYN ping (-PS) ACK Linux Netfilter/iptables --state SYNACK -PS-PASYNACK -PU [portlist] (UDP Ping) UDP ping(--data-length UDP-PS-PA 31338nmap.h DEFAULT-UDP-PROBE-PORT UDPICMP Nmap ICMP/TTLdown 31338 chargenUDP Nmap TCP Linksys BEFW11S4 TCPUDP -PE; -PP; -PM (ICMP Ping Types) TCPUDP Nmapping NmapICMP type 8 ()IP type 0 () RFC 1122[3]ICMP -PE ICMP ping NmapICMP (RFC 792[4]) request131517 Nmap RFC 1122 "" -PP-PM (ICMP14)(18) ICMP -PR (ARP Ping) Nmap RFC1918 IP NmapIPICMP IP (ARP) ARP ARPNmapARP NmapIPping ARPIP NmapARP ping( -PI -PS) NmapARP ARP --send-ip -n () Nmap IP DNS -R () Nmap IP --system-dns () Nmap ( ) (getnameinfo()IP)NmapDNSbug-- IPv6 Nmap nmap targettarget 1660TCP Nmap : open() closed()filtered() unfiltered() open|filtered() closed|filtered() Nmap 135/tcp filtered() Nmap6 open() TCP UDP closed() Nmap(Nmap) IP(ping)up filtered() Nmap ICMP313 (: ) Nmap unfiltered() Nmap ACK SYNFIN open|filtered() Nmap Nmap UDPIP FINNullXmas closed|filtered() Nmap IPID Idle () () SYN Nmap Unixroot WindowsadministratorWinPcap NmapNmap1997root shell UNIX (LinuxMAC OS X)WindowsNmap shellNmap Nmap Nmap() Nmap RFCNmapFINNullXmas Nmap UDP(-sU)TCP -sC C deprecated FTP bounce(-b)Nmap SYN(UNIXroot)IPv6Nmapconnect() connect()ftp bounce -sS (TCP SYN) SYN SYNTCP Fin/Null/XmasMaimonIdle TCP open() closed()filtered() TCPSYN SYN/ACK () RST () ICMP (312391013) -sT (TCP connect()) SYNCP Connect()TCP IPv6 Instead of writing raw packets as most other scan types doNmapconnect() WebP2P Berkeley Sockets APINmap API SYNNmap connect() SYN IDS() Nmap UNIXsyslog -sU (UDP) TCP UDP[5] DNSSNMPDHCP (53161/16267/68) UDPTCP UDP NmapUDP UDP-sUTCP SYN (-sS) UDP()UDP ICMP(33) closed() ICMP(3 1291013)filtered() UDPopen() open|filtered(|) (-sV) UDP Nmap ICMPTCPSYNConnect RSTICMP LinuxSolaris Linux 2.4.20 (net/ipv4/icmpc) Nmap Linux65,536 18UDP --host-timeout -sN; -sF; -sX (TCP NullFINand Xmas) ( --scanflags ) TCP RFC[6] open() closed()65" [].... RSTRST" SYNRSTACK: " " RFCSYNRSTACK RSTSYNRSTACK (FINPSHand URG)Nmap Null (-sN) (tcp0) FIN (-sF) TCP FIN Xmas (-sX) FINPSHURG RST closed() open|filtered() ICMP( 3 12391013) SYN -- IDSRFC 793 RST closed() Microsoft WindowsCiscoBSDIIBM OS/400 UNIX open() filtered() open|filtered() -sA (TCP ACK) open() open|filtered()) ACKACK( --scanflags) open()closed() RSTNmap unfiltered() ACKopen() closed() ICMP(3123910 13) filtered() -sW (TCP) RSTunfiltered ACK RSTTCP (RST) 0RST unfiltered TCP0open closed closed closed ( 22 2553) filtered 10003 3 -sM (TCP Maimon) MaimonUriel Maimon Phrack Magazine issue #49 (November 1996) Nmap NullFINXmasFIN/ACK RFC 793 (TCP)RST UrielBSD --scanflags (TCP) Nmap --scanflagsTCP --scanflags9 (PSHFIN) URG ACKPSH RSTSYNand FIN--scanflags URGACKPSHRSTSYNFIN TCP(-sA-sF) Nmap SYN filteredFIN open|filtered TCPNmap SYN -sI (Idlescan) TCP (IP)side-channel zombieIPID IDSzombie() https://nmap.org/book/idlescan.html (IP) IP zombie (/) zombies IPIDzombie zombie Nmap(80) -sO (IP) IP IP (TCPICMPIGMP) IPTCPUDP -p 2000Gerhard Riegernmap-hackers Nmap UDPUDP IP8IP TCPUDPICMP NmapICMP ICMP Nmap Nmapopen ICMP ( 3 2) closedICMP( 3 1391013) filtered (ICMP open ) open|filtered -b (FTP) FTP(RFC 959[7]) ftpFTP FTP FTP FTPWeb Nmap-bftp username:password@server:port Server FTPIP username:password (user:anonymous password:-wwwuser@) () serverFTP(21) Nmap1997fix 21( ftp) Nmap Nmap() FTP Nmap Nmap11024nmap-services -p () ( 1-1023) / Nmap165535 -p-165535 0 IP(-sO) (0-255) TCPUDPT: U: -p U:53111137T:21-25801398080 UDP 53111137TCP UDPTCP -sU TCP( -sS-sF -sT) -F ( () ) nmapnmap-services (-sO) 65535 TCP(1200)TCP scan (1600)--datadir nmap-services -r () Nmap () -r Nmap 25/tcp80/tcp53/udp2,200 nmap-services Nmap (SMTP)web(HTTP)(DNS) -- TCP25 ! Nmap SMTPHTTPDNS () TCP /UDP nmap-service-probes Nmap ( ftpsshtelnethttp)(ISC BindApache httpdSolaris telnetd) ( ) (WindowsLinux) X serverSSH KaZaA) NmapOpenSSL SSL RPC Nmap RPC grinder (-sR)RPC UDP open|filtered () open|filtered TCP Nmap -A https://nmap.org/vscan/ Nmap fingerprintURL Nmap350smtpftphttp3000 -sV () -A --allports () Nmap9100 TCP HTTP get SSLnmap-service-probes Exclude Exclude--allports --version-intensity ( ) (-sV)nmap 19 09 7nmap-service-probes ports DNS 53 SSL443 --version-light () --version-intensity 2 --version-all () --version-intensity 9 --version-trace () Nmap --packet-trace -sR (RPC) TCP/UDPSunRPCNULL RPC rpcinfo -p (TCP)DecoysRPC scan (-sV) -sR NmapTCP/IPfingerprinting NmapTCPUDP TCP ISNTCPIPID Nmapnmap-os-fingerprints 1500fingerprints fingerprintOS (Sun)(Solaris)OS(10) (switch ) Nmap( )Nmap URLfingerprintURL NmapNmap TCP(RFC 1323) TCPTCP IP(rlogin) "worthy challenge" "trivial joke"(-v) -OIPID ""IP ID https://nmap.org/book/osdetect.html : -O () -A --osscan-limit () TCP Nmap -P0 -O-A --osscan-guess; --fuzzy () NmapNmap Nmap Nmap(nmap hostname)1/5 UDP NmapNmap Nmap Nmap() --min-hostgroup ; --max-hostgroup () NmapNmapIP 5050( ) Nmap 51024 UDPTCPNmap --max-hostgroupNmap --min-hostgroupNmap Nmap 256C 2048 --min-parallelism ; --max-parallelism () Nmap Nmap 1 --min-parallelism1 Nmap10 --max-parallelism1Nmap --scan-delay --min-rtt-timeout --max-rtt-timeout --initial-rtt-timeout () Nmap Nmap ()Nmap --max-rtt-timeout --initial-rtt-timeout ping(-P0) --max-rtt-timeout 100ICMP pingping hpings10 --initial-rtt-timeout2--max-rtt-timeout 34pingrtt100ms 1000ms --min-rtt-timeout NmapNmap nmap-devbug --host-timeout () --host-timeout()1800000 NmapNmap --scan-delay ; --max-scan-delay () Nmap() SolarisUDP ICMPNmap--scan-delay 1000NmapNmap --scan-delay (IDS/IPS) -T () Nmap 6-T(0 - 5) paranoid (0)sneaky (1)polite (2)normal(3) aggressive (4)insane (5)IDSPolite Normal-T3 Aggressive Insane Nmap -T4 TCP10ms-T55ms -T4 () -T4 -T5 -T2-T Polite10 (-T3) -T0-T1IDS -T0-T1 T0 5T1T2 150.4T3Nmap T4 --max-rtt-timeout 1250 --initial-rtt-timeout 500 TCP10msT5 --max-rtt-timeout 300 --min-rtt-timeout 50 --initial-rtt-timeout 250 --host-timeout 900000TCP5ms /IDS InternetIP 90 NAT Internet Nmap Nmap FTP bounceIdle (IDS)Nmap IDSNmap (IPS) IDS Nmap IDS NmapIDS Nmap FTP BounceFTP NmapIDS(Nmap) -f (); --mtu (MTU) -f(ping) IPTCP IDS Sniffit NmapIP 820TCP3 2TCP81TCP4 IP-f 16()--mtu -f 8IPLinux CONFIG-IP-ALWAYS-DEFRAG iptablesLinuxEthereal --send-ethIP -D decoy2][ME]...> () IDSIP5-10IP IP IP ME6 ME (Solar Designer's excellent scanlogd) IPMENmap IP SYN IP() ping(ICMPSYNACK) (-O) TCP ISPIP -S () Nmap(Nmap )-SIP -e-P0 -e () NmapNmap --source-port ; -g () UDP DNS DNSFTPFTP DNS53FTP 20 Windows 2000Windows XPIPsec 88(Kerberos)TCPUDP Zone Alarm2.1.2553(DNS) 67(DHCP)UDP Nmap-g--source-port( )Nmap Nmap DNS--source-portNmap TCPSYNUDP --data-length ( ) NmapTCP 40ICMP ECHO28Nmap (-O) ping --ttl (IP time-to-live) IPv4time-to-live --randomize-hosts () Nmap 8096 nmap.h PING-GROUP-SZ (-sL -n -oN filename)IP Perl-iLNmap --spoof-mac prefixor vendor name> (MAC) NmapMAC --send-ethNmapMAC "0"NmapMAC 16(:)NmapMAC 1216Nmap6016 Nmapnmap-mac-prefixes ()NmapOUI(3) 3--spoof-mac Apple 001:02:03:04:05:06 deadbeefcafe0020F2 Cisco. Nmap Nmap XML Nmap Nmap5interactive output (stdout)normal output interactive XMLHTML Nmap grepable outputsCRiPt KiDDi3 0utPUt |<-r4d XML-oX myscan.xml -oN myscan.nmap myscan.xml Nmap nmap -oX myscan.xml target XMLmyscan.xmlstdout -oX Nmap nmap -oX - target XMLstdoutstderr Nmap(-oX) -oG- -oXscan.xmlNmap G- Xscan.xml Nmap Nmap -oN () -oX (XML) XML Nmap(DTD)XML XML NmapXMLDTD https://nmap.org/data/nmap.dtd XML XMLC/C++PerlPythonJava Nmap perl CPANNmap::Scanner[8] Nmap::Parser[9] NmapXML XMLXSL HTMLXMLWebFirefox IEnmap.xsl Nmap() WebHTML--stylesheet XML -oS (ScRipT KIdd|3 oUTpuT) 'l33t HaXXorZ Nmap "" -oG (Grep) XML XMLGrepXML NmapGrep Grep UNIX(grepawkcutseddiff)Perl sshSloaris grepawkcut Grep(#)6 IPID Ports / SunRPCinfo XMLNmap Grep http://www.unspecific.com/nmap-oG-output -oA () -oAbasename XMLGrep basename.nmapbasename.xml basename.gnmap UNIX~/nmaplogs/foocorp/ Windowc:\hacking\sco on Windows -v () Nmap Nmap Nmap Grep -d [level] () (-v) (-d)-d -d99 NmapBugNmap Timeoutvals: srtt: -1 rttvar: -1 to: 1000000 delta 14987 ==> srtt: 14987 rttvar: 14987 to: 100000 (nmap-dev) --packet-trace () Nmap Nmap -p20-30 --version-trace --iflist () Nmap (NmapPPP) --append-output () -oX-oN --append-output XML(-oX) --resume () Nmap -- Nmap NmapNmap Nmapctrl-C (-oN)Grep(-oG) Nmap --resume/Grep Nmap nmap --resume logfilename NmapXML XML --stylesheet (XSLXML) NmapXSLnmap.xsl XMLHTMLXMLxml-stylesheet nmap.xml Nmap(Windows)Web NmapXMLnmap.xsl --stylesheet URL--stylesheet https://nmap.org/data/nmap.xsl Insecire.Org Nmap(nmap.xsl) URL nmap.xsl --no-stylesheet (XMLXSL) NmapXMLXSL xml-stylesheet () -6 (IPv6) 2002NmapIPv6ping(TCP-only) IPv6-6 IPv6 3ffe:7501:4819:2000:210:f3ff:fe03:14d0 ""IPv6 IPv6() IPv6NmapIPv6 IPv6ISP()IPv6Nmap BT Exacthttps://tb.ipv6.btexact.com/ Hurricane Electrichttp://ipv6tb.he.net/6to4 -A () (-O) (-sV) (-T4)(-v) --datadir (Nmap) Nmap nmap-service-probes nmap-services nmap-protocols nmap-rpc nmap-mac-prefixes nmap-os-fingerprintsNmap --datadir BMAPDIR UID~/.nmap Nmap(Win32) /usr/local/share/nmap /usr/share/nmap Nmap --send-eth () Nmap()IP() Nmap (IP)UNIXWindows MicrosoftUNIX ()NmapIP --send-ip (IP) NmapIP --send-eth --privileged () Nmap UNIX getuid()0Nmap --privilegedLinux (SYN)Nmap-PRIVILEGED --privileged -V; --version () Nmap -h; --help () Nmap Nmap v / V / d / D / p / P / Stats: 0:00:08 elapsed; 111 hosts completed (5 up) 5 undergoing Service Scan Service scan Timing: About 28.00% done; ETC: 16:18 (0:00:15 remaining) IP / scanme.nmap.org NmapDoS 12 Nmap /IPscanme.nmap.org scanme2.nmap.org scanme3.nmap.org nmap -v scanme.nmap.org scanme.nmap.org TCP-v nmap -sS -O scanme.nmap.org/24 SYNSaznme"C" 255SYN nmap -sV -p 22531101434564 198.116.0-255.1-127 TCPB188.1162558 sshdDNSimapd4564 nmap -v -iR 100000 -P0 -p 80 100000Web(80) -P0 nmap -P0 -p80 -oX logs/pb-port80scan.xml -oG logs/pb-port80scan.gnmap 216.163.128.20/20 4096IPWeb(ping)GrepXML host -l company.com | cut -d -f 4 | nmap -v -iL - DNScompany.comIP NmapGNU/Linux -- BUGS NmapBug Nmaphttps://nmap.org/ https://seclists.org/ Nmap-dev Bug Nmap Nmapdev@nmap.orgGyodor BugBughttps://nmap.org/data/HACKING nmap-dev() Fyodor Fyodor (http://www.insecure.org) Fei Yang , Lei Li Nmap NmapCHANGELOG https://nmap.org/nmap_changelog.html (()) Unofficial Translation Disclaimer / This is an unnofficial translation of the Nmap license details[10] into [Finnish]. It was not written by Insecure.Com LLC, and does not legally state the distribution terms for Nmap -- only the original English text does that. However, we hope that this translation helps [Finish] speakers understand the Nmap license better. Nmap[10]Insecure.Com LLCNmap Nmap https://nmap.org/Nmap Nmap(C) 1996-2005Insecure.Com LLC Nmap Insecure.Com LLCV2.0 GNU/ Nmap ( ) NmapOS / GPL"" "" o Nmap o Nmap nmap-os-fingerprints nmap-service-probes. o Nmap(shell Nmap) o Nmap// InstallShield o Nmap "Nmap"Nmap NmapNmap https://nmap.org/Nmap GPLNmap(GPL) ""Linus TorvaldsLinux ""Nmap - GPL GPLNmapGPL Nmap Nmap GPLInsecure.Com LLC OpenSSLCopying.OpenSSL OpenSSL GNU GPL Nmap () Bug FyodorInsecure.OrgFyodorInsecure.Com LLC Nmap (KDEt NASM) http://www.gnu.org/copyleft/gpl.html GNUNmapCOPYING NmapTCP/IP Nmap Nmap Nmap Nmap Nmap(suid root) Apache Software Foundation[11] Libpcap[12] WindowsNmapWinPcap library[13] libpcapPCRE library[14] Philip Hazel Libdnet[15] Dug SongNmapNmap OpenSSL[16]SSL BSD Insecure.Com LLCNmapECCN( ) 5D922"5D002" AT() Nmap 1. https://nmap.org/man/ 2. Creative Commons Attribution License http://creativecommons.org/licenses/by/2.5/ 3. RFC 1122 http://www.rfc-editor.org/rfc/rfc1122.txt 4. RFC 792 http://www.rfc-editor.org/rfc/rfc792.txt 5. UDP http://www.rfc-editor.org/rfc/rfc768.txt 6. TCP RFC http://www.rfc-editor.org/rfc/rfc793.txt 7. RFC 959 http://www.rfc-editor.org/rfc/rfc959.txt 8. Nmap::Scanner http://sourceforge.net/projects/nmap-scanner/ 9. Nmap::Parser http://www.nmapparser.com 10. Nmap license details https://nmap.org/man/man-legal.html 11. Apache Software Foundation http://www.apache.org 12. Libpcap http://www.tcpdump.org 13. WinPcap library http://www.winpcap.org 14. PCRE library http://www.pcre.org 15. Libdnet http://libdnet.sourceforge.net 16. OpenSSL http://www.openssl.org Nmap 2023-03-31 NMAP(1)