Scan host
Features
Nmap Commands
Pricing
API
LOGIN
Scan report for "18.233.156.139"
Nmap Online
Scan report for "18.233.156.139"
Membership level: Free member
CVE-2021-41773 Path Traversal (nmap --script=http-vuln-cve-2021-41773 -p 80,443,631,7080,8080,8443,8088,5800,3872,8180,8000 18.233.156.139)
rescan
Color Scheme
Default
Ubuntu
Green on black
White on black
Black on white
Trustpilot
Target
18.233.156.139
Scan type
CVE-2021-41773 Path Traversal
Nmap Command
nmap --script=http-vuln-cve-2021-41773 -p 80,443,631,7080,8080,8443,8088,5800,3872,8180,8000 18.233.156.139
Scan date
25 Jan 2023 00:04
API - Scan ID
239725122d6e049541fa05f99ab4ddec9be67f97
Copy scan report
Download report
Remove scan result
$
Total scans
About 10+ times
Enter domain name or IP address and select scan method. After scan finished you get Nmap scan result for your target.
Some firewalls blocks Nmap scans. For get true positive results add nmap.online IP addresses (91.214.64.186-91.214.64.187) to the whitelist
Public Scan
Scan Options:
[scan_type] of [scan_block] with an [scan_output]
.
Change Options
Visibility:
Public
Unlisted
Private
Scan type:
Fast Scan (nmap -F ...)
Nmap scan (nmap ...)
Ping Scan (nmap -sP ...)
Port scan (nmap -sV -p 21,22,25,80,110,143,443,445 ...)
Scan OS information and Traceroute (nmap -A ...)
OS Detection (nmap -O ...)
CVE-2021-41773 Path Traversal (nmap --script=http-vuln-cve-2021-41773 -p 80,443,631,7080,8080,8443,8088,5800,3872,8180,8000 ...)
$ Forward-confirmed Reverse DNS (nmap -sn -Pn --script fcrdns ...)
$ Firewall Detection (nmap -sA ...)
$ Scan the top 5 ports (nmap --top-ports 5 ...)
$ Scan the top 20 ports (nmap --top-ports 20 ...)
$ Scan the top 100 ports (nmap --top-ports 100 ...)
$ Scan top TCP ports (nmap --top-ports 20 -sT ...)
$ Scan top UDP ports (nmap --top-ports 20 -sU ...)
$ Scan All TCP ports (nmap -p- ...)
$ Scan All UDP ports (nmap -sU -p- ...)
$ Detecting malware infections (nmap --top-ports 3 -sV --script=http-malware-host ...)
$ Banner grabber (nmap --script banner ...)
$ Display the HTTP headers (nmap --script http-headers -p 80,443,631,7080,8080,8443,8088,5800,3872,8180,8000 ...)
$ Check HTTP Vulnerabilities (nmap --script "http-vuln*" -p 80,443,631,7080,8080,8443,8088,5800,3872,8180,8000 ...)
Check log4shell or LogJam (nmap -T4 -v --script=dnslog-cn,http-log4shell,imap-log4shell,smtp-log4shell,ssh-log4shell ...)
Options
-Pn
-sn
-F
-p-
-n
-R
-f
-ff
-v
-vv
-d
-dd
-PR
-sS
-sT
-sU
-sN
-sF
-sX
-sA
-O
-sC
-T0
-T1
-T2
-T3
-T4
-T5
-sV
-sV --version-light
-sV --version-all
--reason
Scan block:
Target
$ IP Range
Output:
Normal output
$ XML output
$ Grepable output
Schedule scan:
We use cookies to ensure you get the best experience on our website.
Cookie policy
I agree