Nmap - Active

Standard: nmap -T4 -p- -sV -oN nmap.txt x.x.x.x

Skip host discovery (when you know the host is up): nmap -Pn -T4 -p- -sV -oN nmap.txt x.x.x.x

Quick scan: nmap -sS -p1-65535 -T5 --open --reason -oN quick-nmap.txt x.x.x.x

Scan SMB with safe scripts: nmap -p445,139 -sV --script 'safe' -oN nmap-smb-safe.txt x.x.x.x

Enum SMB with smb scripts: nmap -p445,139 -sV --script 'smb-eunm*' -oN nmap-smb-safe.txt x.x.x.x

CVE scanning https://github.com/vulnersCom/nmap-vulners/ : nmap -sV --script vulners [--script-args mincvss=<arg_val>] x.x.x.x

Shodan CLI - Passive

Grabbing information: shodan host x.x.x.x

Banner grabbing: shodan search ip:x.x.x.x

HTTP ports: shodan host --format tsv x.x.x.x | awk '{ print"x.x.x.x:"$1 }' | httpx -silent