odo
Nmap tool
Networking

Nmap is a network scanning tool—an open source Linux command-line tool—used for network exploration, host discovery, and security auditing.

Installation in linux/ubunut 

sudo apt update
sudo apt install nmap

Nmap version check

nmap --version

Replace [target] with the IP address or hostname you want to scan. For example:

nmap 192.168.1.1

Common Options: Nmap provides numerous options to customize your scans. Some commonly used options include:

  • -p: Specify ports to scan (e.g., -p 80,443 for scanning ports 80 and 443).
  • -T: Set the timing template for the scan (e.g., -T4 for faster scans).
  • -A: Enable OS detection, version detection, script scanning, and traceroute.
  • -sV: Enable version detection.
  • -O: Enable OS detection.
  • -sC: Scan using default NSE scripts.
  • -oN: Save scan results in normal format.
  • -oX: Save scan results in XML form
nmap -p 80,443 -A 192.168.1.1

Nmap scan on the target IP

nmap -sC 192.168.1.1
Nmap for version detection
nmap -sV 192.168.1.1

nmap -p- -sV -sC 192.168.1.1



odo
What is the Deep and Dark Web?
Internet
--> AlhadiTech