Nmap Cheat Sheet: The Ultimate Guide for Cybersecurity Enthusiasts
Nmap Cheat Sheet: The Ultimate Guide for Cybersecurity Enthusiasts
Introduction
When it comes to network reconnaissance and penetration testing, no tool is as popular and powerful as Nmap (Network Mapper).
Whether you’re a cybersecurity beginner or a seasoned professional, mastering Nmap commands can help you uncover vulnerabilities, map networks, and strengthen security defenses.
Nmap (short for Network Mapper) is an open-source security scanner widely used for:
-
Network discovery
-
Port scanning
-
Service and version detection
-
OS fingerprinting
-
Vulnerability assessment
It’s an essential tool in the cybersecurity engineer’s toolkit and comes pre-installed in Kali Linux.
Nmap Cheat Sheet
Here’s a categorized breakdown of the most used Nmap commands:
Basic Scanning
nmap <target>
Scans a target IP or domain.
nmap 192.168.1.1
Scan Multiple Targets
nmap 192.168.1.1 192.168.1.5
nmap 192.168.1.1-50
nmap -iL targets.txt
-
Range scan
-
From a file
Port Scanning
nmap -p 80 192.168.1.1
nmap -p 1-1000 192.168.1.1
-
Specific port
-
Range of ports
nmap -F 192.168.1.1
-
Fast scan (top 100 ports)
Service & Version Detection
nmap -sV 192.168.1.1
Detects services running on open ports.
OS Detection
nmap -O 192.168.1.1
Attempts to determine the target’s operating system.
Stealth Scans
nmap -sS 192.168.1.1
Performs a SYN scan (stealthy & fast).
nmap -Pn 192.168.1.1
Disables host discovery (useful when ICMP is blocked).
Scan Entire Subnet
nmap 192.168.1.0/24
Scans an entire subnet.
Aggressive Scan
nmap -A 192.168.1.1
Performs OS detection, version detection, script scanning, and traceroute.
Script Scanning
nmap --script vuln 192.168.1.1
Runs vulnerability detection scripts.
Output Options
nmap -oN result.txt 192.168.1.1
nmap -oX result.xml 192.168.1.1
Saves results in normal or XML format.
🛠️ Pro Tips
Use -T4
for faster scans
Combine with grep
for filtering results
Always have legal authorization before scanning
Why Use This Nmap Cheat Sheet?
This cheat sheet saves time and makes you efficient while running penetration tests.
-
Quick access to all major commands
-
Helps in CTF challenges & bug bounty
-
Perfect for cybersecurity students and professional
Bookmark this page, share it with your hacker friends, and keep practicing!
Comments
Post a Comment