networking - How do I run a simultaneous scan in nmap? -


i trying run simultaneous nmap scan following

http://i.stack.imgur.com/7skvt.png

i have divided need 2 parts

nmap -sn -p 21-25,80,139,8080

nmap -t 5 -su -p 53,11 thevictim.com/16

how run them simultaneous scan? also, above commands okay?

thanks

by default, nmap simultaneously scan 36 sockets. --max_parallelism option can set 1 scan single port @ time. minimum possible value --max_parallelism 1, , nmap warn if requested value above 900. can use option scan multiple hosts.


Comments

Popular posts from this blog

android - MPAndroidChart - How to add Annotations or images to the chart -

javascript - Add class to another page attribute using URL id - Jquery -

firefox - Where is 'webgl.osmesalib' parameter? -