TOP NMAP COMMANDS

Everything you need to know

Features of NMAP

1. Find security issues  2. Identify open ports  3. Detect Vulnerabilities  4. OS Version Detection   5. Provide crucial information like devices types, reverse DNS names, MAC addresses.

nmap <IP range>

1. Scan a Range of IP Address

nmap -p <numeric value> <IP>

2. Port Scanning

nmap -sP <target>

3. Ping Scan using Nmap

nmap -oN output.txt example.com

4. To export Nmap scan into a text file

Saving Nmap Scan Output to a File

5. Saving Nmap Scan Output to XML

nmap -oX output.xml example.com

nmap –top-ports <numeric value> <IP address/Domain>

6. Most Popular Ports Scanning

nmap — open<IP address/domain name>

7. Display Open Ports

nmap <range of IP address> — exclude<IP address to exclude>

8. Exclude Host/ IP Addresses for Scan

nmap -sV<IP>

9. Service Version Detection

Find out more about Nmap commands along with their examples...

Click Here