Jump to content

Complete Guide to Nmap Commands for Scanning a Website

Featured Replies

Posted

What is Nmap?
Nmap means "Network Mapper". It is a free tool used to scan websites and servers. It helps you find open ports, services running, and possible security problems.

Below are simple Nmap commands you can use.

1. Basic Website Scan

Check for open ports on a website:
nmap example.com

2. Scan One Port

Scan only port 80 (used for websites):
nmap -p 80 example.com

3. Scan Many Ports

Scan ports 80, 443, and 21:
nmap -p 80,443,21 example.com

4. Scan All Ports

Scan all ports (from 1 to 65535):
nmap -p- example.com

5. Check Services and Versions

Find what service is running and its version:
nmap -sV example.com

6. Check Operating System

Try to find the OS (like Linux, Windows):
nmap -O example.com

7. Aggressive Scan

Scan for many details at once:
nmap -A example.com

8. Scan by Domain Name

If the website has subdomains:
nmap www.example.com

9. Get Web Server Info

Check HTTP headers of a website:
nmap --script=http-headers example.com

10. Scan for Vulnerabilities

Scan for known problems or bugs:
nmap --script vuln example.com

11. Save the Result to a File

Save the output to a text file:
nmap -oN result.txt example.com

12. Fast Scan

Scan only the most common 100 ports:
nmap -F example.com

13. Scan a Range of IPs

Scan multiple IPs:
nmap 192.168.1.1-10

14. Scan a Subnet

Scan all devices in a network:
nmap 192.168.1.0/24

15. Stealth Scan

Scan quietly without being detected easily:
nmap -sS example.com

⚠️ Note:
Use Nmap only on websites or systems you own or have permission to scan. Scanning without permission is illegal.


Create an account or sign in to comment