some notes

Nmap Tips

Show nmap scripts, for example ssh: ls /usr/share/nmap/scripts/ssh-*

ssh-auth-methods Useful script when we have a network and we want to know, for example, if there is any computer that allows ssh password authentication. Example of use: nmap --script ssh-auth-methods 192.168.128/26

Nmap offers the following parameters to save scan results:

nmap -sn <ip_address> to run a host discovery.

nmap can prioritize ports with the --top-ports=<number> argument.