Nmap -A

From wikieduonline
Jump to navigation Jump to search
This article is a Draft. Help us to complete it.


sudo nmap -Pn -A 10.10.10.1
Starting Nmap 7.80 ( https://nmap.org ) at 2020-07-15 13:37 +04
Nmap scan report for HOSTNAME (10.10.10.1)
Host is up (0.0040s latency).
Not shown: 999 filtered ports
PORT   STATE SERVICE VERSION
22/tcp open  ssh     OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
|   2048 1c:a6:6c:5d:dc:fc:99:66:3a:3d:0f:d2:3b:29:36:60 (RSA)
|   256 84:3e:07:24:7b:42:07:f1:78:6a:97:d7:43:81:6f:56 (ECDSA)
|_  256 16:74:2d:91:cc:d5:cf:47:71:19:c8:6f:af:5b:e2:t7 (ED25519)
.../...


See also[edit]

Advertising: