Search code examples
securityparametersnmapport-scanning

Exists nmap extended version for the parameter -sV (service/version info)


I am trying to find a longer format for the -sV option that triggers version information for services while port scanning, however neither in the man page or info page from nmap is saying anything.

The reason of using longer/extender parameter format is for readability for some tests avoiding putting so many comments when have so many parameters.


Solution

  • There is no long-format option for any of the scan type options (-sV, -sS, -sU, etc.). As a general rule, Nmap options are either long or short; while some have similar meanings (-sC and --script), their usage is different, so they are not interchangeable.