top of page
Writer's pictureJanice Sanders

Nmap Cheat Sheet: Basic Network Scanning

Nmap is a commonly used free and open source tool that can be used across numerous job roles in cybersecurity. It is an invaluable tool to have in your toolbox that is often used to discover active hosts, ports and services, version and OS detection and assist with performing security audits to, ultimately, aid in improving an organization’s overall security posture.


Here's a Nmap Cheat Sheet of basic commands and options for network scanning. Only use this for non-malicious purposes in approved environments and on authorized targets.


Teach2Geek is not held liable for misuse of the information on this document.



PDF version available here:

.


476 views1 comment

1 comentario

Obtuvo 0 de 5 estrellas.
Aún no hay calificaciones

Agrega una calificación
Obtuvo 5 de 5 estrellas.

Thank you


Me gusta
bottom of page