Fingerprinting Web Server with Nmap

1. Scanning Exposed Services (Banner Grabbing)

sudo nmap -p 80 -sV $IP

2. Further Enumeration using NSE Script (http-enum)

sudo nmap -p 80 --script=http-enum $IP
  • we discovered several interesting folders that could lead to further details about the target web application.

Last updated