Nmap Termux: Installation and Basic Usage Commands

Nmap Termux: Installation and Basic Usage Commands

5/5 - (9 votes)

If you are interested in cybersecurity and ethical hacking, you have definitely heard of Nmap. In this article, we will learn what Nmap actually is and how to install Nmap in Termux, along with some basic Nmap termux Commands.

Nmap Termux

What is Nmap?

Nmap (Network Mapper) is a popular network scanner tool that is used for scanning IP addresses and ports to gather information about them. It was created to discover devices and services on a network.

Nmap is a powerful tool that utilises various scanning techniques like port scanning, version detection, and OS detection, making it a valuable asset for network administrators and security professionals.

Nmap was developed by Gordon Lyon in 1997.

Installing Nmap in Termux

Installing Nmap in Termux is a simple process, you can easily install it just by following some simple steps. Here are the simple steps to install Nmap in Termux:

  • Termux latest version: You will need to download and install the latest version of Termux.
  • Update and upgrade: After installation, the first thing you need to do is update Termux packages by running the following command:
apt update && apt upgrade -y 
  • Install Nmap: Now, run the following command to install Nmap in your Termux:
pkg install nmap

After running the above commands, Nmap will be successfully installed in your Termux.

  • Verify Nmap installation: You can verify Nmap Termux is successfully installed or not by checking its version. 
nmap --version

Basic Nmap termux commands:

Now, let’s discuss some basic Nmap termux commands so that you can perform network scanning basics in your termux.

   1. Basic Scan: The following command will scan a network at the basic level:

nmap <target_ip>

   2. Scan multiple targets: Use a command like this to scan multiple targets at the same time:

nmap <target1_ip> <target2_ip> <target3_IP>

   3. Scan Specific Ports: Scan only specific ports on a target:

nmap -p <port1,port2,> <target_IP>

   4. Scan All Ports: Scan all ports on a target:

nmap -p- <target_IP>

   5. Version Detection: Enable version detection for services on open ports:

nmap -sV <target_IP>

   6. Operating System Detection: Detect the operating system running on the target network:

nmap -O <target_IP>

   7. Aggressive Scan: Aggressive scanning on a network to detect its services, OS, version, and scripts:

nmap -A <target_IP>

   8. Output to a file: You can use this command to save your scan results into a specific file format:

nmap -oN <filename> <target_IP>

   9. Output to XML: Use this command to save your scan results into an XML file:

nmap -oX <filename.xml> <target_IP>

   10. Scan for vulnerabilities: You can use this command to check if there is any vulnerability in your target:

nmap --script vuln <target_ip>

These are some basic Nmap termux commands to perform and learn basic networking in your termux.

Summary Of Nmap termux commands:

CommandsDiscription
nmap <IP>Basic scan
nmap <IP1><IP2> …>Multiple scan
nmap -p <port1,port2,> <IP>Scan Specific Ports
nmap -p- <IP>Scan all ports
nmap -sV <IP>Version Detection
nmap -O <IP>Operating System Detection
nmap -A <IP>Aggressive Scan
nmap -oN <filename> <IP>Output to a specified file format
nmap -oX <filename.xml> <IP>Output to XML
nmap –script vuln <target_ip>Scan for vulnerabilities

Download Nmap Termux Commands list PDF:

You can download this pdf file that contains Nmap termux installation commands and some basic Nmap termux commands.

51 KB

Get Nmap installation and the basics of Nmap termux networking commands anytime and anywhere with the help of this PDF file.

Conclusion:

Nmap is a popular and very powerful tool to scan networks and fix network vulnerabilities. If you properly learn Nmap, then this tool is capable of making you a network security expert.

In this article, we learn about what Nmap actually is and how to install Nmap in Termux with one simple command. I have also provided Nmap termux basic commands in a pdf file so that you can easily access them in future usage.

FAQ:

how to install nmap in termux?

To install Nmap in Termux, use this command: pkg install nmap.

how to use nmap in termux without root

First install Nmap Termux with `pkg install nmap` then use commands like `nmap <target>`, replacing `<target>` with the IP or hostname and there is no root access needed for network scanning tasks. 


proud owner of termuxcommands.com, Assam native. Tech enthusiast, sharing Termux and Linux expertise. Simplifying tech for all—from beginners to pros. Join me on this knowledge-sharing adventure!

Leave a Comment