top of page
Cyberbugs provide VAPT Services , Security Services &  cyber securityTraining and ethical hacking training

TOP 10 NMAP Commands And Tutorials

Updated: Feb 18, 2022


NMAP Commands
Cyberbugs

In this post we are going to learn about n map commands.


Network security is very important if hackers access your network so they can do many many malicious activities such as sniffing, session hijacking, also hack your computer systems which are connected to the network and also perform DOS attacks.


An open-source vulnerability scanner, Nmap is a free, free tool for scanning networks and finding vulnerabilities. A network administrator uses Nmap to identify what devices are running on their systems, find out what services are available from each host and identify open ports.


The Nmap tool can monitor both single hosts as well as large networks that contain hundreds of thousands of devices and tens of thousands of subnets.


Pentesters and ethical hackers use Nmap to scan networks and identify weaknesses. It also supports a wide variety of scripts that can be run to scan for vulnerability, brute force attacks, DoS attacks, http scanning, and so on.


Nmap scans each and every port, for example, firewall, is listening for responses and determining whether ports are open, closed or filtered. Port enumeration and discovery are other terms for port scanning.


Click here to know more bout Nmap commands.



In the ethical hacking phase, NMAP commands is used for scanning. The scanning is part of the third phase, and it was very important to run NMAP during this phase.




Basic Nmap Commands:

1] Port Scanning

Command: nmap example.com


You can have multiple domains or IP


Command: nmap example1.com example2.com example3.com.



You can use this command to scan ports on your network. You will put a website or IP address


scan port using nmap
cyberbug


2] Scan All 65,535 Ports In The Network.

Command: nmap -p- example.com


You can use this command to scan 65535 ports on your network. You will put a website or IP address.


Scan All 65,535 Ports In The Network.
cyberbugs

3] Aggressive Scan

Command: nmap -A example.com


You can use this command to scan Aggressive. You can gather versions, banner, port information, OS information and so on. You will put a website or IP address.


nmap Aggressive Scan
cyberbugs


4] Ping Scan

Command: nmap -sP example.com


There is an extensive list of NMAP commands. If you want to use Nmap for ping scanning, several examples can be listed


There are several ways to execute port scanning using Nmap. The most commonly used are these:

# sS TCP SYN scan

# sT TCP connect scan

# sU UDP scans

# sY SCTP INIT scan

# sN TCP NULL

nmap Ping Scan
cyberbugs

5] Scanning IP Range

Command: nmap 192.168.3.0/24


The first thing you should do is check your IP address with ifconfig and set the range to 0/23 to scan all the IP addresses connected to your network. Also, check the website's IP address to find more IP addresses.


Nmap Scanning IP Range
cyberbugs

6] Scanning Vulnerability Using Nmap Script

Command: nmap --script=vuln example.com


Nmap use various scripts. This script is used to scan for vulnerabilities on your target.


Nmap Scanning Vulnerability Using Nmap Script
cyberbugs

7] Scanning Single Port

Command: nmap -p 80 example.com


This command is used to scan a single port in a network you can target and scan a specific port using this command


Nmap Scanning Single Port
cyberbugs

8] Operating System Scanning

Command: nmap -O example.com


This command is use to scan operating system in network. This command is shows guessing and in rare case they show actual target OS it is depending upon systems to systems.


Nmap Operating System Scanning Command
cyberbugs

9] Save Nmap Scanning Report In TXT File

Command: nmap -oN result.txt example.com


This command is use to save your scanning results.


Save Nmap Scanning Report In TXT File
cyberbugs

10] Scan Using Default Safe Scripts

Command: nmap -sC -sV example.com


Using this command you can scan default safe scripts



Nmap Scan Using Default Safe Scripts
cyberbugs


In addition to protecting your system from hackers, Nmap allows you to detect any security vulnerabilities within your network. However, whether or not port scans on external servers are legal is another issue altogether. This is a complex area of law that varies by territory. Make sure you research the legal aspects of using Nmap before you start scanning external ports widely. Using Nmap to scan external ports could result in your ISP banning you, so make sure you research all possibilities before you start using it.


So, this was everything about nmap commands, now if you like this tutorial then must share it with your friends and needy one.



If you want to learn ethical hacking or a penetration testing visit our website https://cyberbugs.in/courses


Cyberbugs is a best cyber security courses training provider in Nagpur,India and other native countries


By Abhishek joshi

CyberBugs

Recent Posts

See All
bottom of page