DEV Community

Cover image for Nmap - Network Mapper
Ibrahim S
Ibrahim S

Posted on

Nmap - Network Mapper

Nmap has established itself as a powerful and robust network scanning tool, offering indispensable insights into network architecture, open ports, and potential vulnerabilities.

Network Discovery: Nmap can scan an entire network or a range of IP addresses to identify active hosts available on the network.

Port Scanning: Nmap can scan target hosts to determine which ports are open, closed, or filtered. This information is valuable for assessing the security posture of a network and identifying potential vulnerabilities.

Service Version Detection: Nmap can probe open ports to determine the version and type of services running on those ports. This helps in identifying specific software versions and potential vulnerabilities associated with them.

Operating System Detection: Nmap can analyze network responses to identify the operating systems running on remote hosts. This information is helpful for network administrators to understand the composition of their network and implement appropriate security measures.

Scripting and Automation: Nmap provides a scripting engine (NSE - Nmap Scripting Engine) that allows users to write custom scripts to automate various network scanning tasks and perform specialized security checks.

Nmap is pretty easy to use if you're familiar with command-line interfaces.

TCP Port Scan

Perform a TCP port scan on ports 1 to 100 of the target IP address.

nmap: Initiate the Nmap scanning.
-sT: Specifies TCP port scan.
-p: Specifies ports range
: Specifies the target system or IP address you want to scan.

nmap -p 1-100 -sT 192.168.1.1
Enter fullscreen mode Exit fullscreen mode

UDP Port Scan

Perform a UDP port scan on ports 1 to 100 of the target IP address.

nmap: Initiate the Nmap scanning.
-sU: Specifies UDP port scan.
-p: Specifies ports range
: Specifies the target system or IP address you want to scan.

nmap -p 1-100 -sU 192.168.1.10
Enter fullscreen mode Exit fullscreen mode

Operating System Detection

Perform a scan with operating system detection to help identify the target's operating system.

nmap: The command to initiate the Nmap scanning.
-O: Specifies OS of the target
: Specifies the target system or IP address you want to scan.

nmap -O 192.168.1.1
Enter fullscreen mode Exit fullscreen mode
Service Version Detection
Enter fullscreen mode Exit fullscreen mode

Perform a port scan with service version detection to identify the services running on open ports.

nmap: The command to initiate the Nmap scanning.
-sV: Specifies the service version of the target
: Specifies the target system or IP address you want to scan.

nmap -sV 192.168.1.10
Enter fullscreen mode Exit fullscreen mode

Port scan with service version detection

The IP range provided is 192.168.1.1 to 192.168.1.127, indicating that Nmap will scan hosts within that range and detect the version information of services running on port 4564 (or) the typical ports for SSH (22), DNS (53), POP3 (110), and IMAP (143). Version detection is used to identify the application executing for any of these ports discovered to be open.

nmap: The command to initiate the Nmap scanning.
-sV: Specifies service version scan.
-p: Specifies port(s) range
: Specifies the target system or IP address you want to scan.

nmap -sV -p 22,53,110,143,4564 198.116.0-255.1-127
Enter fullscreen mode Exit fullscreen mode

Alternatives To NMAP

  1. Masscan
  2. Zenmap
  3. OpenVAS
  4. Nessus
  5. ZMap

Top comments (0)