Insight: Nmap Commands Tutorial For Every Linux Users

Let’s have a quick look into the list of Nmap commands tutorial for every Linux user.

Nmap Commands Tutorial For Every Linux User

Scan a Single Host

nmap 192.168.1.10 or hostname

Scan Multiple Hosts

nmap 192.168.1.1 192.168.1.4 192.168.1.5
nmap hostname1 hostname2 hostname3

or
nmap 192.168.1.1,4,5

Scan Range of IP Addresses

nmap 192.168.1.1-15

Scan an entire subnet, use the below command.

nmap 192.168.1.1/16

Remote OS detection

nmap -A 192.168.1.10
nmap -A -v 192.168.1.10

Get Firewall Information of Hosts

nmap -sA 192.168.1.10
nmap -v -sA 192.168.1.10

Hosts protected by external firewalls

nmap -PN hostname
nmap -PN 192.168.1.1

Scan IPv6 Hosts

nmap -6 hostname
nmap --6 2001:0db8:85a3:0000:0000:8a2e:0370:7334

List Hosts without Port Scanning

sudo nmap -sn 192.168.1.0/24

Display Open Ports Only

nmap --open 192.168.1.1

Scan Hosts Using TCP SYN

sudo nmap -PS20-25,80,110,443 192.168.1.1/24

Scan Using IP Protocols

nmap -v -sO 192.168.1.1

 

READ More Relevant Stuff:  Top GUI Tools for Linux System Administrators

Leave a Reply

Your email address will not be published. Required fields are marked *