Skip to content

Basic Nmap Commands

To Perform a Basic Scan on a Single Target

nmap [target_IP]

To Perform a Basic Scan on a Range of IP Addresses

nmap [target_IP_range]

To Perform a Basic Scan on Multiple Targets Specified in a File

nmap -iL [target_file]

To Perform a TCP SYN Scan

nmap -sS [target_IP]

To Perform a TCP Connect Scan

nmap -sT [target_IP]

Script Execution with Nmap

To Execute a Specific Nmap Script

nmap --script [script_name] [target_IP]

To Execute a Category of Scripts

nmap --script [category] [target_IP]

To Execute Default Scripts Against a Target

nmap -sC [target_IP]

Firewall Evasion Techniques

To Perform a Fragmentation Scan

nmap -f [target_IP]

To Perform an Idle Scan

nmap -sI [zombie_IP] [target_IP]

To Perform a Decoy Scan

nmap -D [decoy_IP1,decoy_IP2,...] [target_IP]

To Use Source Port Manipulation

nmap -g [source_port] [target_IP]

To Use Randomize Hosts and Ports

nmap -r [target_IP]

Miscellaneous Nmap Commands

To Perform a UDP Scan

nmap -sU [target_IP]

To Perform a Version Detection Scan

nmap -sV [target_IP]

To Perform a Ping Scan

nmap -sn [target_IP]

To Save Scan Results to a File

nmap -oN [output_filename] [target_IP]

To Perform a Fast Scan with No Ping

nmap -Pn [target_IP]