Nmap (Network Mapper) is a powerful open-source tool used for network discovery, security auditing, and vulnerability scanning. It is widely used by system administrators and security professionals to identify live hosts, open ports, and running services on a network. This guide provides an overview of Nmap’s usage, options, and practical examples.
If you need a reliable hosting solution for network security and penetration testing, Ava Hosting offers Linux VPS hosting optimized for running security tools like Nmap efficiently.
Before using Nmap, ensure it is installed on your system. To install Nmap on different Linux distributions, use:
# Debian/Ubuntu
sudo apt install nmap
# CentOS/RHEL
sudo yum install nmap
# Arch Linux
sudo pacman -S nmap
For Windows and macOS, you can download Nmap from the official website.
To perform a simple scan on a target host, run:
nmap <target>
Example:
nmap 192.168.1.1
This command scans the specified IP address and lists the open ports and services.
To scan multiple hosts or an entire subnet, use:
nmap 192.168.1.1-100
or
nmap 192.168.1.0/24
To scan a specific port, use:
nmap -p 80 192.168.1.1
To scan multiple ports:
nmap -p 22,80,443 192.168.1.1
To scan all 65535 ports:
nmap -p- 192.168.1.1
To detect the operating system and running services on a target machine, use:
nmap -O 192.168.1.1
To get detailed service and version information:
nmap -sV 192.168.1.1
A stealth scan helps evade detection by firewalls and intrusion detection systems:
nmap -sS 192.168.1.1
Nmap can integrate with the Nmap Scripting Engine (NSE) to check for vulnerabilities:
nmap --script vuln 192.168.1.1
If you have a list of IP addresses in a file, you can scan them all at once:
nmap -iL targets.txt
To save the scan results for later analysis, use:
nmap -oN output.txt 192.168.1.1
For XML format:
nmap -oX output.xml 192.168.1.1
Nmap is a versatile and powerful tool for network scanning, security auditing, and penetration testing. Whether you’re identifying open ports, detecting running services, or checking for vulnerabilities, Nmap provides a comprehensive suite of features. Mastering Nmap is essential for any network administrator or cybersecurity professional.