Which of the following nmap command did you run?

You run nmap port Scan on 10.0.0.5 and attempt to gain banner/server information from services
running on ports 21, 110 and 123.
Here is the output of your scan results:

Which of the following nmap command did you run?

You run nmap port Scan on 10.0.0.5 and attempt to gain banner/server information from services
running on ports 21, 110 and 123.
Here is the output of your scan results:

Which of the following nmap command did you run?

A.
nmap -A -sV -p21,110,123 10.0.0.5

B.
nmap -F -sV -p21,110,123 10.0.0.5

C.
nmap -O -sV -p21,110,123 10.0.0.5

D.
nmap -T -sV -p21,110,123 10.0.0.5



Leave a Reply 2

Your email address will not be published. Required fields are marked *


Ghost Man

Ghost Man

A is the Ans.

D33pBr3dt

D33pBr3dt

Answer is C:

Use the command nmap –sV
where is the target on which you wish to identify the web server.

To perform OS detection (stack fingerprinting) with nmap perform the following:
nmap -O
“Running” + “OS Details” are your hints.

The -A flag simply tells nmap to perform OS checking and version checking.
Service Info: OS: Linux; CPE: cpe:/o:linux:kernel