Nmap Cheat Sheet

Learn all of the important nmap commands for port scanning

Shimon Brathwaite
Geek Culture

--

A computer screen with a windows shield and a magnifying glass
Image by mohamed Hassan from Pixabay

What is nmap?

Nmap is a free and open-source network scanning tool. Nmap is one of the most popular tools for port scanning, which is an essential part of overall network reconnaissance.

What is Nmap used for?

Nmap is used for multiple things. Firstly, it can be used for network discovery, which means identifying live hosts in a range of IP addresses. Second, it can be used for port scanning. This is the process of identifying ports that are running services on the target machine, as well as the service being run and the version of that service. Lastly, it can also be used to help identify vulnerabilities associated with the services running on a target endpoint, which helps to improve your ability to perform exploitation later on.

Nmap Commands

Nmap basic Scan: This will scan the 1000 most popular ports on the target

nmap [127.0.0.1]

Nmap ping Scan: This will look for active hosts in a given IP range using the ping function.

nmap -sn 192.100.1.1/24

--

--

Shimon Brathwaite
Geek Culture

Freelance writer on cybersecurity, tech, finance, sports and mental health.