A collection of useful Nmap commands
nmap -p 0-65535 -T4 -A -v [host/IP]
nmap --script-updatedb
nmap -sC -sV -oA nmap/out [host/IP]
nmap -sS -sV -p [Port number] -v -n -Pn --script banner [host/IP]
nmap -sV --script=exploit,external,vuln,auth,default -oX nmap-output.xml --webxml [host/IP]