Basic of Nmap with examples

Nmap is a powerful network exploration and security auditing tool. Here are some common commands that can be useful when using Nmap: 

Basic Scan:
 To perform a basic scan, use the following command:


nmap[target]

Replace [target] with the IP address or hostname of the target you want to scan.'


 • Port Scan:
To perform a port scan, use the following command:


nmap -p [ports] [target] 


Replace [ports] with the list of ports you want to scan, separated by commas, and [target] with the IP address or hostname of the target you want to scan. 

• Operating System Detection:
To detect the operating system of a target, use the following command:


 nmap -O [target] 


Replace [target] with the IP address or hostname of the target you want to scan.

 • Service Version Detection:
To detect the version of services running on a target, use the following command:


nmap -sV [target]

Replace [target] with the IP address or hostname of the target you want to scan.

• Firewall Detection:
To detect if a firewall is present, use the following command:


nmap -sA [target] 


Replace [target] with the IP address or hostname of the target you want to scan.

• Stealth Scan:
To perform a stealth scan, use the following command:


nmap -sS [target] 
Replace [target] with the IP address or hostname of the target you want to scan.
These are just a few examples of the many commands available with Nmap. For more information, consult the Nmap documentation or use the nmap --help command.