Your path to becoming an Ethical Hacker!
Hacking Academy
Try It Now!

Installing and Utilizing Nmap on Termux

Discover the power of Nmap in Termux for network scanning. Learn how to install, use, and run basic to advanced scans.
In this article, you will learn how to install and use the Nmap tool in Termux. I will also provide you with some example commands so you can try it yourself. This post is serious, and if you want to become a good hacker, you must know how to use Nmap.

What is Nmap in termux?

Nmap is a free network mapping tool that helps you scan your network and gather important data about it and the devices connected to it. To be a good hacker, you need to know how to collect data about devices and networks, and Nmap lets you do this with just a few commands. Nmap sends a packet to collect data about a device and then analyzes the response to gather information.

Installing and Utilizing Nmap on Termux


With Nmap, you can use a technique called Footprinting to gather extensive information about victim networks and systems. You can scan networks to find information about all connected devices, including their names and open ports. Additionally, you can scan websites to find their open ports and even discover their IP addresses. To learn more about Nmap, you can visit their official site at Nmap.org.

How to install Nmap in termux?

To install Nmap in Termux, follow these steps:

Step 1:

Update and upgrade the packages:

apt update && apt upgrade -y


This command will update all the previously installed packages in Termux.

Step 2:

Install Nmap using the pkg command:

pkg install nmap -y

Nmap is a small package, so it won't take much time to download. Once you see the `$` sign on your Termux, it means Nmap is completely installed.

Check Nmap Version in Termux :

To check the Nmap version in Termux, follow these steps:

1. Open your Termux terminal.

2. Type the following command to check the Nmap version:

nmap -V

3. Press Enter.

4. The output will display the Nmap version.

Installing and Utilizing Nmap on Termux

How to Use Nmap in Termux :

There are many things you can do with the Nmap tool, but in this post, I will provide a few important commands to give you a brief idea of how to use Nmap in Termux.

How to scan a Website with Nmap Termux :

To scan a website using Nmap in Termux, follow these steps:

1. Open your Termux terminal.

2. Type the following command to scan the Nmap test website:

nmap scanme.nmap.org

3. Press Enter.

4. The output will display the IP address of the website, the latency (response time), and all the open ports of the website.

Installing and Utilizing Nmap on Termux

Note: Ensure you have permission to scan the website, as unauthorized scanning can cause trouble.

Scan your Local Network with Nmap Termux :

To scan your local network and see how many devices are connected to your WiFi using Nmap in Termux, follow these steps:

1. Open your Termux terminal.

2. Type the following command to scan your local network:

nmap 192.168.1.1/24

3. Press Enter.

4. The output will show you a list of devices connected to your network, along with all the open ports on those devices.

Installing and Utilizing Nmap on Termux

Aggressive scan using Nmap Termux :

To perform an aggressive scan using Nmap in Termux and see detailed information about devices on your local network, follow these steps:

1. Open your Termux terminal.

2. Type the following command to perform an aggressive scan:

nmap -A 192.168.1.1/24

3. Press Enter.

4. The output will show you detailed information about the devices on your local network, including the device name, login information (if available), and URLs of login pages (if applicable).

Installing and Utilizing Nmap on Termux

Scan a Single port in Nmap Termux :

To scan a single port of a particular IP address or network using Nmap in Termux, follow these steps:

1. Open your Termux terminal.

2. Type the following command to scan a single port (port 80 in this example) of the specified IP address or network:

nmap -p 80 192.168.1.1/24

3. Press Enter.

4. The output will show you the status of port 80 on the specified IP address or network.

Note: Replace `192.168.1.1/24` with the IP address or network you want to scan, and `80` with the port number you want to scan.

Installing and Utilizing Nmap on Termux

Scan Multiple Port in Nmap Termux :

To scan multiple ports in Nmap in Termux, follow these steps:

1. Open your Termux terminal.

2. Type the following command to scan multiple ports (ports 80 and 443 in this example) of the specified IP address or network:

nmap -p 80,443 192.168.1.1/24

3. Press Enter.

4. The output will show you the status of ports 80 and 443 on the specified IP address or network.

Note: Replace `192.168.1.1/24` with the IP address or network you want to scan, and `80,443` with the port numbers you want to scan (separated by commas).

Installing and Utilizing Nmap on Termux

Ping A Website or an IP-Address with Nmap in Termux:

To ping a website or an IP address using Nmap in Termux, follow these steps:

1. Open your Termux terminal.

2. Type the following command to ping a specific IP address:

nmap -sP 192.168.1.202

   This command will ping the specified IP address and show you the latency.

3. Press Enter.

4. Alternatively, you can also ping a website by typing:

nmap -sP www.google.com

This command will ping the Google server and show you the latency.

Note: Replace `192.168.1.202` with the IP address you want to ping, and `www.google.com` with the website you want to ping.

Installing and Utilizing Nmap on Termux

Perform a Quick Scan with Nmap in Termux:

To perform a quick scan of a network using Nmap in Termux and obtain basic information, follow these steps:

1. Open your Termux terminal.

2. Type the following command to perform a quick scan (using the `-F` argument) of the specified IP address or network:

nmap -F 192.168.1.1/24

3. Press Enter.

4. The output will show you basic information about the devices on the specified network, and the scan will be faster than a normal scan.

Note: Replace `192.168.1.1/24` with the IP address or network you want to scan.

Installing and Utilizing Nmap on Termux

Conclusion

Nmap is a valuable information gathering tool, particularly for intermediate-level hackers. While some Nmap commands may not work in Termux due to the lack of root privileges, you can still use it to scan networks and gather decent information about them. However, there are newer and more advanced information gathering tools available that may offer additional features and capabilities.

Post a Comment

Oops!
It seems there is something wrong with your internet connection. Please connect to the internet and start browsing again.
AdBlock Detected!
We have detected that you are using adblocking plugin in your browser.
The revenue we earn by the advertisements is used to manage this website, we request you to whitelist our website in your adblocking plugin.
Cookie Consent
We serve cookies on this site to analyze traffic, remember your preferences, and optimize your experience.