Basic Nmap Commands
1. Basic Scan
nmap <target-ip>
2. Scan Multiple IPs
nmap <ip1> <ip2>
3. Scan a Range
nmap <ip-range>
4. Scan a Subnet
nmap <network>/24
5. Scan with Hostnames
nmap <domain.com>
6. Service Version Detection
nmap -sV <target-ip>
7. OS Detection
nmap -O <target-ip>
8. Aggressive Scan
nmap -A <target-ip>
9. Scan Specific Ports
nmap -p 21,22,80 <target-ip>
10. Scan All Ports
nmap -p- <target-ip>
11. Fast Scan
nmap -F <target-ip>
12. Detect Firewall
nmap -sA <target-ip>
13. Scan Using TCP Connect
nmap -sT <target-ip>
14. Scan Using SYN Scan
nmap -sS <target-ip>
15. Scan Using UDP Scan
nmap -sU <target-ip>
16. Save Output to File
nmap -oN output.txt <target-ip>
17. Save Output in All Formats
nmap -oA output <target-ip>
18. Use Nmap Scripting Engine (NSE)
nmap --script=vuln <target-ip>
19. Verbose Mode
nmap -v <target-ip>
20. Help Menu
nmap -h