Posted Friday at 01:31 PM1 day What is Nmap?Nmap means "Network Mapper". It is a free tool used to scan websites and servers. It helps you find open ports, services running, and possible security problems.Below are simple Nmap commands you can use.1. Basic Website ScanCheck for open ports on a website:nmap example.com2. Scan One PortScan only port 80 (used for websites):nmap -p 80 example.com3. Scan Many PortsScan ports 80, 443, and 21:nmap -p 80,443,21 example.com4. Scan All PortsScan all ports (from 1 to 65535):nmap -p- example.com5. Check Services and VersionsFind what service is running and its version:nmap -sV example.com6. Check Operating SystemTry to find the OS (like Linux, Windows):nmap -O example.com7. Aggressive ScanScan for many details at once:nmap -A example.com8. Scan by Domain NameIf the website has subdomains:nmap www.example.com9. Get Web Server InfoCheck HTTP headers of a website:nmap --script=http-headers example.com10. Scan for VulnerabilitiesScan for known problems or bugs:nmap --script vuln example.com11. Save the Result to a FileSave the output to a text file:nmap -oN result.txt example.com12. Fast ScanScan only the most common 100 ports:nmap -F example.com13. Scan a Range of IPsScan multiple IPs:nmap 192.168.1.1-1014. Scan a SubnetScan all devices in a network:nmap 192.168.1.0/2415. Stealth ScanScan quietly without being detected easily:nmap -sS example.com⚠️ Note:Use Nmap only on websites or systems you own or have permission to scan. Scanning without permission is illegal.
Create an account or sign in to comment