Termux

How To Install Nmap In Termux | Full Basic to Advance

How To Install Nmap In Termux | Full Basic to Advance

Install Nmap In Termux

What Is Nmap ?/*

Nmap (Network Mapper) is a powerful open-source tool used for network exploration and security auditing. It’s designed to discover devices and services on a computer network, thus creating a map of the network. Nmap can be used for tasks like port scanning, service version detection, and OS fingerprinting to assess the security of a network.

Most pentester and network administrators use this tool to scan networks and to find vulnerability , and also discover hosts , ports, services etc.

Nmap is mostly used by network administrator to identify what devices are running on their systems , to discover hosts , services , open ports and detecting security risks.

Uses Of Nmap

Which systems are up ?

Which services are running on these systems  ?

How To Install Nmap In Termux | Full Basic to Advance

Nmap Uses ?

1. ARP Scan
2. ICMP Scan
3. TCP/UDP Scan

Requirements

1. Any Linux Distro
2. Linux Basic
3. Nmap Tool
4. Nmap Basic

Install Nmap In Termux

Termux – pkg install nmap

Arch – sudo pacman -S nmap

Kali Linux – sudo apt install nmap

  1. Download the latest version of Nmap in .tar.bz2 or .tgz  format from https://nmap.org/download.html
  2. Decompress the downloaded file
  3. bzip2 -cd nmap-<VERSION>.tar.bz2 | tar xvf –
  4. cd nmap-<VERSION>
  5. Configure :- ./configure

Some Basic Command Line

Host Scanning

List Of Host 

nmap -sL targets

Online Hosts Without Port Scanning

nmap -sn targets

For Only ARP Scanning 

nmap -PR -sn targets

To Discover Live Host

nmap -PE -sn targets [ PE – ICMP echo packets]nmap -PP -sn targets [ PP- ICMP timestamp requests
nmap -PM -sn targets [ PM – ICMP address mask request ]

Ping Scanning

TCP SYN Ping Scan 

nmap -PS22,80,443 -sn targets [ It will scan only three ports ]

TCP ACK Ping Scan

nmap -PA22,80,443 -sn targets [ It will scan only three ports ]

UDP Ping Scan 

nmap -PU53,161,162 -sn targets [ It will scan only three ports ]

To Ping A website 

nmap -sP www.google.com
It will show latency

Network Scanning

For Local Network Scanning

nmap 192.168.1.1/24
it will scan local network and also some open ports

For Aggressive Scanning 

nmap -A 192.168.1.1/24
it will provide some extra data . scan another website or scanme.nmap.org to learn

Port Scanning

To Scan A Single Port

nmap -p 80 192.168.1.1/24
80 ( its a HTTP port )

To Scan Multiple Ports

nmap -p 80,443 192.168.1.1/24
If you find this port open then its a webserver

Quick Scan 

nmap -F 192.168.1.1/24
It’s faster than normal scan. ( Basic Information )

Nmap Version 

nmap -V

Conclusion

Nmap is a powerful and useful tool for network security professionals and enthusiasts, and can be easily installed on your Android device using Termux. By following the steps outlined in this guide, you can have Nmap up and running on your device in no time, and start using it to scan your local and remote networks for hosts, services, and potential vulnerabilities and threats.Install Nmap In Termux Install Nmap In Termux.

Some QnA

Q1: What is Nmap? 

A: Nmap (Network Mapper) is an open-source network scanning and security auditing tool used to discover hosts and services on a computer network, thus creating a “map” of the network.

Q2: How can I install Nmap on Termux?

A: You can install Nmap on Termux by opening the Termux app and running the command:

  • pkg install nmap

Q3: How do I perform a basic network scan using Nmap in Termux?

A: To perform a basic network scan, open Termux and run the command:

nmap target_ip_or_hostname.

Replace target_ip_or_hostname with the IP address or hostname you want to scan.

Q4: What are some common Nmap scan types?

A: Some common Nmap scan types include:

  • TCP SYN Scan: -sS
  • TCP Connect Scan: -sT
  • UDP Scan: -sU
  • Comprehensive Scan: -sC
  • Operating System Detection: -O
  • Version Detection: -sV

Already mentioned in the article read it for additional usage.

Q5: How can I save the Nmap scan results to a file in Termux?

A: You can save Nmap scan results to a file by using the -oN or -oX options followed by the desired filename. For example:

nmap -oN scan_results.txt target_ip.


Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button

Adblock Detected

Blocked because of Ad Blocker. It seems that you are using some ad blocking software which is preventing the page from fully loading. Please Disable Block Third Party Cookies or disable ad blocking software.