SlideShare a Scribd company logo
Network Scanning with Nmap.
-Ashish jha(CISP)
What is Nmap?
- Nmap is a network mapping tool which
allows us to scan network and gain a
variety of information very
sophisticatedly.
- We can get the information like in a
network how many systems are online
and responding ,and how many are
offline, the ports which are open on those
systems and the operating systems on
them and much more!
-Nmap has two versions of it :-
1. GUI version(zenmap).
2. Command-Line version(nmap).
It really depends on us how to use it
whether the GUI or the command-line,
But the results are the same in both the
cases, But its usually recommended to use
the command-line verison.
- Nmap commands and their working and
the information we get are as follows:-
- The first command is the simple scan
commands (which is more or less the same as the
ping command in general command line) Which
shows that whether the system is up or
not .
Command: nmap -sn <ip address>
Scaning Multiple Targets.
-If the system are on the same Subnet we
can do a multiple scan like this.
Command: nmap -sn
192.168.0.2,15,25,38,……..
- Now if you want to scan almost every
live systems you can use something like
this.
Command: nmap -sn 192.168.0.1-150
It will scan all the ip’s from 1 to 100
which are live or not.
-Now instead of scan one by one all the
ip’s we can easy and automate our work
with the command like this.
Command : nmap –sn 192.168.0.1/24
Here /24 Indicates the CIDR notation for
scanning the whole subnet.
-Now you’ve have an understanding of
scanning the systems which are up and
which are down, now you can do
something like this to get all the open TCP
open on the systems you are scanning and
the services and states of the system
ports.
Command: nmap -sT <ip address>
Now here ‘T’ indicate the TCP ports
which are open it’ll scan those.
- Now the same way you can scan all the
UDP ports as well.
Command: nmap -sU <ip address>
Now here ‘U’ indicate the UDP ports
which are open on that system.
-The next command is that you only
wanted to scan some port in a given
range , so the command is.
Command: nmap –p 80 – 1000 <ip address>
-Next what if you wanted to scan all
the ports of that system , the next
command is for you.
Command : nmap “*” <ip address>
-If you wanted to scan all the top most
ports on that target.
Command:nmap -- top-ports <any number> <ip address>
- Now you now that how many port s
are open and closed in system , so now
you need to know the versions of the
services running on that system , the
command goes something like this.
Command : nmap –sV <ip address>
Here ‘V’ indicates the version.
- The next command is for knowing the
Operating system running on that
system , the command goes like this.
Command: nmap –O <ip address>
- The next command is for the no ping ,
What it does is that you’ll get the full
information of the system but without
pinging , ie. Not sending the icmp
packets, the command goes something
like.
Command : nmap –PN <ip address>
-The next command to send only the
synchronized packets to the target ip
address or the system generally, what it
does is that it bypass the firewall and
also avoids the threeway-handshake
which avoids the connection to the
computer , The command goes like.
Command: nmap -sS <ip address>
- The next command is to perform a fast
scan , the command goes something like .
Command : nmap –F <ip address>
Note:- it scan fewer port as compared to
default scan or normal scan
- The next is what if you got a list of ip
address in a file and you need to scan all
the ip address and you cannot scan all
these one by one , here’s a solution for
you , the next command is something like
this.
Command : nmap –iL <file name>
- The next command is like you have some ip
address or target that you don’t wanted to
scan and you basically exclude them & it you
can also use the files conataining the ip
addresses , the command goes like ,
Command : nmap <ip address/24> --exclude <ip address>,
Nmap <ip address/24> --excludefile exclude.txt
THESE COMMANDS WILL MAKE YOI
KICK START WITH NAMP AND
BASICALLY NMAP.
FOR MORE ADVANCED COMMANDS,
TECHNIQUES.
MESSAGE ME AT:-
ashishjha120@gmail.com
follow me on facebook and do like me page.
 facebook.com/ashish.v.jha
 https://www.facebook.com/websitessss
s/
 www.getyourwebsite.in


More Related Content

What's hot

Nmap commands
Nmap commandsNmap commands
Nmap commands
Kailash Kumar
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniquesamiable_indian
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking Guide
Aryan G
 
N map presentation
N map presentationN map presentation
N map presentation
ulirraptor
 
Nmap
NmapNmap
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
shwetha mk
 
NMAP by Shrikant Antre & Shobhit Gautam
NMAP by Shrikant Antre & Shobhit GautamNMAP by Shrikant Antre & Shobhit Gautam
NMAP by Shrikant Antre & Shobhit Gautam
n|u - The Open Security Community
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
OWASP Delhi
 
Nmap scripting engine
Nmap scripting engineNmap scripting engine
Nmap scripting engine
n|u - The Open Security Community
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
SSASIT
 
Nmap for Scriptors
Nmap for ScriptorsNmap for Scriptors
Nmap
NmapNmap
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit BasicsNetwork Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
Bishop Fox
 
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David ShawBeginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Redspin, Inc.
 
Positive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security AssessmentPositive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days
 

What's hot (19)

Nmap commands
Nmap commandsNmap commands
Nmap commands
 
Hacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning TechniquesHacking With Nmap - Scanning Techniques
Hacking With Nmap - Scanning Techniques
 
Nmap Hacking Guide
Nmap Hacking GuideNmap Hacking Guide
Nmap Hacking Guide
 
Nmap
NmapNmap
Nmap
 
N map presentation
N map presentationN map presentation
N map presentation
 
Nmap tutorial
Nmap tutorialNmap tutorial
Nmap tutorial
 
Nmap
NmapNmap
Nmap
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
 
NMAP by Shrikant Antre & Shobhit Gautam
NMAP by Shrikant Antre & Shobhit GautamNMAP by Shrikant Antre & Shobhit Gautam
NMAP by Shrikant Antre & Shobhit Gautam
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Nmap Basics
Nmap BasicsNmap Basics
Nmap Basics
 
Nmap scripting engine
Nmap scripting engineNmap scripting engine
Nmap scripting engine
 
Nmap(network mapping)
Nmap(network mapping)Nmap(network mapping)
Nmap(network mapping)
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Nmap for Scriptors
Nmap for ScriptorsNmap for Scriptors
Nmap for Scriptors
 
Nmap
NmapNmap
Nmap
 
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit BasicsNetwork Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
Network Penetration Testing Toolkit - Nmap, Netcat, and Metasploit Basics
 
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David ShawBeginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
 
Positive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security AssessmentPositive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security Assessment
 

Similar to Network scanning with nmap

NMAP1.ppt
NMAP1.pptNMAP1.ppt
NMAP1.ppt
DakshKhurana15
 
Zen map
Zen mapZen map
Zen map
harisnaved
 
Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3
Harsh Desai
 
Commands used in Assessing Network layout & Security
Commands used in Assessing Network layout & SecurityCommands used in Assessing Network layout & Security
Commands used in Assessing Network layout & Security
LearningwithRayYT
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
itmind4u
 
Linux Commands
Linux CommandsLinux Commands
Linux Commands
lucita cabral
 
Router Commands Overview
Router Commands OverviewRouter Commands Overview
Router Commands OverviewMuhammed Niyas
 
Commands.pptx
Commands.pptxCommands.pptx
Commands.pptx
ssuser39789f
 
Network for amin
Network for aminNetwork for amin
Network for amin
adnan alshulah
 
Arpspoofing
ArpspoofingArpspoofing
NMap 101 offline meetup by CyberForge Academy
NMap 101 offline meetup by CyberForge AcademyNMap 101 offline meetup by CyberForge Academy
NMap 101 offline meetup by CyberForge Academy
cyberforgeacademy
 
Snmp vulnerability assessment
Snmp vulnerability assessmentSnmp vulnerability assessment
Snmp vulnerability assessment
Supriya G
 
footscan.PPT
footscan.PPTfootscan.PPT
footscan.PPT
ssuserec53e73
 
Using metasploit
Using metasploitUsing metasploit
Using metasploit
CyberRad
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hackingAmanpreet Singh
 
Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019
Nikhil Raj
 
Contents namp
Contents nampContents namp
Contents namp
shwetha mk
 
Contents namp
Contents nampContents namp
Contents namp
shwetha mk
 
Sniffing in a Switched Network
Sniffing in a Switched NetworkSniffing in a Switched Network
Sniffing in a Switched Network
amiable_indian
 

Similar to Network scanning with nmap (20)

NMAP1.ppt
NMAP1.pptNMAP1.ppt
NMAP1.ppt
 
Zen map
Zen mapZen map
Zen map
 
Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3Nmap basics-1198948509608024-3
Nmap basics-1198948509608024-3
 
Commands
CommandsCommands
Commands
 
Commands used in Assessing Network layout & Security
Commands used in Assessing Network layout & SecurityCommands used in Assessing Network layout & Security
Commands used in Assessing Network layout & Security
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Linux Commands
Linux CommandsLinux Commands
Linux Commands
 
Router Commands Overview
Router Commands OverviewRouter Commands Overview
Router Commands Overview
 
Commands.pptx
Commands.pptxCommands.pptx
Commands.pptx
 
Network for amin
Network for aminNetwork for amin
Network for amin
 
Arpspoofing
ArpspoofingArpspoofing
Arpspoofing
 
NMap 101 offline meetup by CyberForge Academy
NMap 101 offline meetup by CyberForge AcademyNMap 101 offline meetup by CyberForge Academy
NMap 101 offline meetup by CyberForge Academy
 
Snmp vulnerability assessment
Snmp vulnerability assessmentSnmp vulnerability assessment
Snmp vulnerability assessment
 
footscan.PPT
footscan.PPTfootscan.PPT
footscan.PPT
 
Using metasploit
Using metasploitUsing metasploit
Using metasploit
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hacking
 
Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019Null Delhi chapter - Feb 2019
Null Delhi chapter - Feb 2019
 
Contents namp
Contents nampContents namp
Contents namp
 
Contents namp
Contents nampContents namp
Contents namp
 
Sniffing in a Switched Network
Sniffing in a Switched NetworkSniffing in a Switched Network
Sniffing in a Switched Network
 

Recently uploaded

Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 

Recently uploaded (20)

Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 

Network scanning with nmap

  • 1. Network Scanning with Nmap. -Ashish jha(CISP) What is Nmap? - Nmap is a network mapping tool which allows us to scan network and gain a variety of information very sophisticatedly. - We can get the information like in a network how many systems are online and responding ,and how many are offline, the ports which are open on those systems and the operating systems on them and much more! -Nmap has two versions of it :-
  • 2. 1. GUI version(zenmap). 2. Command-Line version(nmap). It really depends on us how to use it whether the GUI or the command-line, But the results are the same in both the cases, But its usually recommended to use the command-line verison. - Nmap commands and their working and the information we get are as follows:- - The first command is the simple scan commands (which is more or less the same as the ping command in general command line) Which shows that whether the system is up or not . Command: nmap -sn <ip address>
  • 3. Scaning Multiple Targets. -If the system are on the same Subnet we can do a multiple scan like this. Command: nmap -sn 192.168.0.2,15,25,38,……..
  • 4. - Now if you want to scan almost every live systems you can use something like this. Command: nmap -sn 192.168.0.1-150 It will scan all the ip’s from 1 to 100 which are live or not.
  • 5. -Now instead of scan one by one all the ip’s we can easy and automate our work with the command like this. Command : nmap –sn 192.168.0.1/24 Here /24 Indicates the CIDR notation for scanning the whole subnet.
  • 6. -Now you’ve have an understanding of scanning the systems which are up and which are down, now you can do something like this to get all the open TCP open on the systems you are scanning and
  • 7. the services and states of the system ports. Command: nmap -sT <ip address> Now here ‘T’ indicate the TCP ports which are open it’ll scan those.
  • 8. - Now the same way you can scan all the UDP ports as well. Command: nmap -sU <ip address> Now here ‘U’ indicate the UDP ports which are open on that system.
  • 9. -The next command is that you only wanted to scan some port in a given range , so the command is. Command: nmap –p 80 – 1000 <ip address>
  • 10. -Next what if you wanted to scan all the ports of that system , the next command is for you. Command : nmap “*” <ip address> -If you wanted to scan all the top most ports on that target. Command:nmap -- top-ports <any number> <ip address>
  • 11. - Now you now that how many port s are open and closed in system , so now you need to know the versions of the services running on that system , the command goes something like this. Command : nmap –sV <ip address> Here ‘V’ indicates the version.
  • 12. - The next command is for knowing the Operating system running on that system , the command goes like this. Command: nmap –O <ip address>
  • 13. - The next command is for the no ping , What it does is that you’ll get the full information of the system but without pinging , ie. Not sending the icmp packets, the command goes something like.
  • 14. Command : nmap –PN <ip address> -The next command to send only the synchronized packets to the target ip address or the system generally, what it does is that it bypass the firewall and also avoids the threeway-handshake which avoids the connection to the computer , The command goes like.
  • 15. Command: nmap -sS <ip address> - The next command is to perform a fast scan , the command goes something like . Command : nmap –F <ip address> Note:- it scan fewer port as compared to default scan or normal scan
  • 16. - The next is what if you got a list of ip address in a file and you need to scan all the ip address and you cannot scan all these one by one , here’s a solution for you , the next command is something like this.
  • 17. Command : nmap –iL <file name> - The next command is like you have some ip address or target that you don’t wanted to scan and you basically exclude them & it you can also use the files conataining the ip addresses , the command goes like , Command : nmap <ip address/24> --exclude <ip address>, Nmap <ip address/24> --excludefile exclude.txt
  • 18. THESE COMMANDS WILL MAKE YOI KICK START WITH NAMP AND BASICALLY NMAP. FOR MORE ADVANCED COMMANDS, TECHNIQUES.
  • 19. MESSAGE ME AT:- ashishjha120@gmail.com follow me on facebook and do like me page.  facebook.com/ashish.v.jha  https://www.facebook.com/websitessss s/  www.getyourwebsite.in 