Nmap

Comments Off on Nmap

Nmap (Network Mapper) is a free and open-source network scanner used to discover hosts and services on a computer network, thus creating a “map” of the network. Nmap can be used to gather information about the target network, identify available hosts and services, and probe for vulnerabilities.

Some commonly used Nmap commands include:

  • nmap [target]: basic scan of target
  • nmap -sS [target]: TCP SYN scan
  • nmap -sU [target]: UDP scan
  • nmap -A [target]: aggressive scan with OS and version detection
  • nmap -O [target]: OS detection
  • nmap -sV [target]: service/version detection
  • nmap -p [port] [target]: scan specific port
  • nmap -F [target]: fast scan