Port Scan using nmap

From Notes_Wiki

Home > CentOS > Kali Linux > Server VA-PT > Port Scan using nmap

To port scan a service via nmap use following steps:

  1. Login into Kali Linux
  2. Get root terminal (sudo su -)
  3. Run nmap on target on standard ports (approx 1000) use:
    nmap -v -A <FQDN-or-IP>
  4. To scan each and every port use:
    nmap -v -A -p1-65535 <FQDN-or-IP>
  5. To see more options type 'nmap' and press enter


Scan live hosts using nmap

If static IP addressing is used then we can scan for free IPs using:

  1. nmap -sn <patern>
    For example
    nmap -sn 192.168.29.*


Refer:



Home > CentOS > Kali Linux > Server VA-PT > Port Scan using nmap