A Map for Nmap- 10 Helpful and Basic Nmap Commands

Picture of me

Author: Baden

May 5, 2023

  1. nmap -sP [IP Address/Range]: This command is used to perform a ping scan of a host or range of hosts.
  2. nmap -sS [IP Address/Range]: This command is used to perform a TCP SYN scan, also known as a stealth scan.
  3. nmap -sT [IP Address/Range]: This command is used to perform a TCP connect scan.
  4. nmap -sU [IP Address/Range]: This command is used to perform a UDP scan.
  5. nmap -O [IP Address]: This command is used to perform operating system detection.
  6. nmap -A [IP Address]: This command is used to perform an aggressive scan.
  7. nmap -p [Port Number/Range] [IP Address]: This command is used to specify which port or range of ports to scan on the target.
  8. nmap -v [IP Address]: This command is used to enable verbose output.
  9. nmap -Pn [IP Address]: This command is used to skip the host discovery phase.
  10. nmap -sV [IP Address]: This command is used to perform version detection.