Online Nmap scanner – nmap.online

Fast Scan (nmap -F …) Nmap scan (nmap …) Ping Scan (nmap -sP …) Port scan (nmap -sV -p 21,22,25,80,110,143,443,445 …) Scan OS information and Traceroute (nmap -A …) OS Detection (nmap -O …) CVE-2021-41773 Path Traversal (nmap –script=http-vuln-cve-2021-41773 -p 80,443,631,7080,8080,8443,8088,5800,3872,8180,8000 …) $ Forward-confirmed Reverse DNS (nmap -sn -Pn –script fcrdns …) $ Firewall Detection (nmap -sA …) $ Scan the top 5 ports (nmap –top-ports 5 …) $ Scan the top 20 ports (nmap –top-ports 20 …) $ Scan the top 100 ports (nmap –top-ports 100 …) $ Scan top TCP ports (nmap –top-ports 20 -sT …) $ Scan top UDP ports (nmap –top-ports 20 -sU …) $ Scan All TCP ports (nmap -p- …) $ Scan All UDP ports (nmap -sU -p- …) $ Detecting malware infections (nmap –top-ports 3 -sV –script=http-malware-host …) $ Banner grabber (nmap –script banner …) $ Display the HTTP headers (nmap –script http-headers -p 80,443,631,7080,8080,8443,8088,5800,3872,8180,8000 …) $ Check HTTP Vulnerabilities (nmap –script “http-vuln*” -p 80,443,631,7080,8080,8443,8088,5800,3872,8180,8000 …) Check log4shell or LogJam (nmap -T4 -v –script=dnslog-cn,http-log4shell,imap-log4shell,smtp-log4shell,ssh-log4shell …)

[scan_type] of [scan_block] with an [scan_output].

Enter domain name or IP address and select scan method. After scan finished you get Nmap scan result for your target.

Fast Scan

Nmap Scan Demo Report

Cyber security experts, network administrators using Nmap (“Network Mapper”) open source tool for network exploration and security auditing. If you want to scan your target with nmap tool without any additional installations, skills, or it is lazy to configure or open terminal and enter this commands then nmap.online for you.

nmap command

nmap -F [hostname]

[hostname] – is your host name or IP address

How to install nmap and use in term…

Please enable JavaScript

How to install nmap and use in termux full basic to advance 2022

This command scan just the most popular 100 ports with the -F (fast scan) option.