Nmap Commands – 17 Basic Commands for Linux Network

Introduction

Nmap is a powerful network scanning tool used to discover hosts and services on a computer network. It is a free and open source tool that can be used to audit and secure networks. Nmap commands are used to scan networks for security vulnerabilities, detect open ports, and identify the operating system and services running on a host. This article will provide an overview of 17 basic Nmap commands for Linux network administrators. These commands can be used to quickly scan a network for open ports, detect operating systems, and identify services running on a host. Additionally, these commands can be used to detect security vulnerabilities and help secure a network.

Nmap Commands – 17 Basic Commands for Linux Network

Scanning

1. nmap -sV – Scan target for open ports and services
2. nmap -sC – Scan target using default scripts
3. nmap -sS – Scan target using SYN scan
4. nmap -sU – Scan target using UDP scan
5. nmap -A – Scan target using OS and version detection
6. nmap -O – Scan target for OS detection
7. nmap -p – Scan target for specific port range
8. nmap -sL – List all hosts in a network
9. nmap -sI – Scan target using a zombie host
10. nmap -sR – Scan target using reverse DNS resolution
11. nmap -n – Scan target without resolving DNS
12. nmap -sT – Scan target using TCP connect scan
13. nmap -sX – Scan target using Xmas scan
14. nmap -PN – Scan target without pinging
15. nmap -sV –version-intensity – Scan target with version intensity
16. nmap –top-ports – Scan target for top ports
17. nmap –script