What is Nmap | How install Nmap Using Termux?| Nmap Commands

If you want to install Namp on your android phone using the Termux, you first need to know what Nmap is and how you can use it, so go through the complete article to get the complete info about this.

What is Nmap?

Nmap is an open-source security scanner used to find host stand services on your computer network; it sends the specially crafted packets to the target hosts and then analyzes the responses.

Some Features of Nmap is:

  • Version detection 
  • OS detection
  • Scriptable interaction with the target
  • Host discovery 
  • Port scanning 

How to install Nmap Using Termux?

Firstly Open the Termux app on your phone and write the following commands :

$ pkg update

$ pkg install Nmap

Now Nmap is installed in termux.

Steps to install Nmap in other Linux devices :

Open terminal and type the following commands :

$ apt update

$ apt install Nmap

Install in ubuntu :

$ Sudo apt update

$ Sudo apt install Nmap

and this is how Nmap is installed on your system.

Some Useful Nmap Commands :

Nmap Port Selection:-

Scan a single Port: Nmap -p 22 192.168.1.1

Scan a range of ports: Nmap -p 1-100 192.168.1.1

Scan 100 most common ports (Fast): Nmap -F 192.168.1.1

Scan all 65535 ports: Nmap -p- 192.168.1.1


Nmap Port Scan types :-

Scan using TCP connect: nmap -sT 192.168.1.1

Scan using TCP SYN scan (default): nmap -sS 192.168.1.1

Scan UDP ports: nmap -sU -p 123,161,162 192.168.1.1

Scan selected ports - ignore discovery: nmap -Pn -F 192.168.1.1

Nmap Target Selection:-

Scan a single IP: Nmap 192.168.1.1

Scan a host: Nmap www.testhostname.com

Scan a range of IPs: Nmap 192.168.1.1-20

Scan a subnet: Nmap 192.168.1.0/24

Scan targets from a text file: Nmap -iL list-of-ips.txt

Service and OS Detection :-

Detect OS and Services: nmap -A 192.168.1.1

Standard service detection: nmap -sV 192.168.1.1

More aggressive Service Detection: nmap -sV --version-intensity 5 192.168.1.1

Lighter banner grabbing detection: nmap -sV --version-intensity 0 192.168.1.1

Nmap Output Formats:-

Save default output to file: Nmap -oN outputfile.txt 192.168.1.1

Save results as XML: Nmap -oX outputfile.xml 192.168.1.1

Save results in a format for grep: Nmap -or outputfile.txt 192.168.1.1

Save in all formats: Nmap -on output file 192.168.1.1

Digging deeper with NSE Scripts :-

Scan using default safe scripts: nmap -sV -sC 192.168.1.1

Get help for a script: nmap --script-help=ssl-heartbleed

Scan using a specific NSE script: nmap -sV -p 443 –script=ssl-heartbleed.nse 192.168.1.1

Scan with a set of scripts: nmap -sV --script=smb* 192.168.1.1

IP Address information :-

Find Information about IP address: nmap --script=asn-query,whois,ip-geolocation-maxmind 192.168.1.0/24

HTTP Service Information :-

Gather page titles from HTTP services: nmap --script=http-title 192.168.1.0/24

Get HTTP headers of web services: nmap --script=http-headers 192.168.1.0/24

Find web apps from known paths: nmap --script=http-enum 192.168.1.0/24

Detect Heartbleed SSL Vulnerability :-

Heartbleed Testing: nmap -sV -p 443 --script=ssl-heartbleed 192.168.1.0/24

A scan to search for DDOS reflection UDP services:-

Scan for UDP DDOS reflectors: nmap –sU –A –PN –n –pU:19,53,123,161 –script=ntp-monlist,dns-recursion,snmp-sysdescr 192.168.1.0/24

So, these are some useful commands related to Nmap, and you can resolve your issue by using the above commands






Comments

Popular posts from this blog

Remove Tools From Termux | How can I reopen the installed tool in termux? | TECH WORTHY MIND

How To Hack Wifi | Hack Wifi Password | TECH WORTH MIND