Link

RTSP (Port 554)

nmap

# run rtsp-url-brute.nse to discover alternative streams (possibly unauthenticated)
nmap -sV -p554 --script rtsp-url-brute <target>
# note , rtsp-url-brute uses the dictionary "nselib/data/rtsp-urls.txt" by default
# can be changed by specifying as an argument

# discover valid rtsp methods with rtsp-methods.nse
nmap -sV -p554 --script=rtsp-methods <target>

Resources: