
- by x32x01 ||


Nmap is one of the most powerful tools for ethical hackers, penetration testers, and network admins. Whether you’re checking open ports, identifying services, or scanning entire subnets, Nmap has you covered. Here’s a quick reference guide to get you started:
Essential Commands:
• nmap -10.10.10.10
→ Basic host discovery & port scan •
nmap -sV 10.10.10.10
→ Detect service versions •
nmap -p 80,443 10.10.10.10
→ Target specific ports •
nmap -p- 10.10.10.10
→ Scan all 65,555 TCP ports •
nmap -sC -sV 10.10.10.10
→ Default scripts + service detection •
nmap --script=vuln 10.10.10.10
→ Run vulnerability scan scripts •
nmap -sU 10.10.10.10
→ UDP scan •
nmap -Pn 10.10.10.10
→ Skip host discovery (treat as up) •
nmap -T4 10.53.0.0/24
→ Faster timing on a subnet •
nmap -iL hosts.txt
→ Scan multiple targets from file •
nmap -oN results.txt 10.10.10.10
→ Save output to a file
Common Flags:
-v (verbose), -T<0-5> (timing), -sS (SYN), -sU (UDP), -sC (default scripts) 