Top 100 Nmap Commands Every Hacker Needs in 2025 – With Bonus Tool Cheat Sheets

Top 100 Nmap Commands Every Hacker Needs in 2025 – With Bonus Tool Cheat Sheets

Nmap is the ultimate tool for hackers and penetration testers in 2025, offering unmatched versatility for network reconnaissance, vulnerability scanning, and stealth operations. This article delivers a comprehensive list of the top 100 Nmap commands, alongside bonus cheat sheets for other hacker tools to round out your arsenal.

Why Nmap Dominates in 2025

Nmap (Network Mapper) excels at host discovery, port scanning, OS detection, and scripting, making it a must-have for red teamers, blue teamers, and ethical hackers. As of March 31, 2025, its continuous updates keep it a step ahead of modern cyber defenses.

Table of Contents

Top 100 Nmap Commands

Basic Scanning

CommandDescription
nmap targetDefault scan
nmap -sS targetStealth SYN scan
nmap -sT targetTCP connect scan
nmap -sU targetUDP scan
nmap -sN targetTCP NULL scan
nmap -sF targetFIN scan
nmap -sX targetXmas scan

Host Discovery

CommandDescription
nmap -sn targetPing scan only
nmap -Pn targetNo host discovery
nmap -PR targetARP ping
nmap -PS80,443 targetTCP SYN ping
nmap -PA80 targetTCP ACK ping
nmap -PU53 targetUDP ping
nmap -PE targetICMP echo ping

Port Scanning

CommandDescription
nmap -p 22 targetSingle port scan
nmap -p 1-1000 targetPort range scan
nmap -p- targetAll 65,535 ports
nmap -F targetTop 100 ports
nmap –top-ports 10 targetTop 10 ports
nmap -p http* targetScan by service name
nmap -sO targetProtocol scan

Service & OS Detection

CommandDescription
nmap -sV targetService version detection
nmap -O targetOS detection
nmap -A targetAggressive scan
nmap –osscan-guess targetAggressive OS guess
nmap –version-intensity 9 targetMax version probe intensity
nmap -sR targetRPC scan
nmap –version-all targetExhaustive version scan

Nmap Scripting Engine (NSE)

CommandDescription
nmap –script http-enum targetWeb directory enumeration
nmap –script dns-brute targetDNS subdomain brute-force
nmap –script vulners targetVulnerability detection
nmap –script smb-os-discovery targetSMB OS info
nmap –script ftp-anon targetAnonymous FTP check
nmap –script ssh-brute targetSSH brute-force
nmap –script http-vuln-cve2017-5638 targetSpecific CVE check
nmap –script smtp-enum-users targetSMTP user enumeration
nmap –script snmp-info targetSNMP details
nmap –script http-title targetGrab web page titles
nmap –script ssl-enum-ciphers targetSSL/TLS cipher check
nmap –script mysql-info targetMySQL server info

Evasion & Stealth

CommandDescription
nmap -f targetFragment packets
nmap -D RND:10 target10 random decoys
nmap -sI zombie_host targetIdle scan
nmap –badsum targetInvalid checksum packets
nmap –spoof-mac 0 targetSpoof random MAC
nmap -g 53 targetSource port spoofing
nmap –data-length 50 targetAppend random data
nmap –mtu 16 targetSet MTU for fragmentation

Timing & Performance

CommandDescription
nmap -T0 targetParanoid timing
nmap -T4 targetAggressive timing
nmap –min-rate 1000 targetMin packet rate
nmap –max-rate 500 targetMax packet rate
nmap –min-parallelism 10 targetMin parallel scans
nmap –max-parallelism 1 targetSequential scans
nmap –host-timeout 10m targetTimeout per host
nmap –scan-delay 1s targetDelay between probes

Output Options

CommandDescription
nmap -oN file targetNormal output to file
nmap -oX file targetXML output
nmap -oG file targetGrepable output
nmap -v targetVerbose mode
nmap -d targetDebugging output
nmap –packet-trace targetShow sent/received packets
nmap –append-output file targetAppend to file

Target Specification

CommandDescription
nmap 192.168.1.0/24CIDR range scan
nmap -iL targets.txtScan from file
nmap -iR 10 targetRandom 10 targets
nmap –exclude 192.168.1.1 targetExclude host
nmap -n targetNo DNS resolution
nmap -R targetForce DNS resolution

Advanced Features

CommandDescription
nmap –traceroute targetTrace route to target
nmap –reason targetShow port state reasons
nmap –allports targetScan all ports, no exclusions
nmap –privileged targetAssume root privileges
nmap –unprivileged targetNon-root mode
nmap –script-args ‘user=admin’ targetPass script args
nmap –script-timeout 30s targetScript timeout
nmap –max-retries 1 targetLimit retries
nmap –stats-every 5s targetProgress updates
nmap –ttl 32 targetSet TTL
nmap –proxies http://proxy:8080 targetUse proxy

Extra Power Moves

CommandDescription
nmap –script-updatedbUpdate NSE database
nmap –script-help http-enumScript documentation
nmap –iflistList interfaces
nmap –resume fileResume aborted scan
nmap –min-hostgroup 50 targetMin group size
nmap –max-hostgroup 100 targetMax group size
nmap –initial-rtt-timeout 500ms targetInitial RTT
nmap –max-rtt-timeout 1s targetMax RTT
nmap –min-rtt-timeout 100ms targetMin RTT
nmap –defeat-rst-ratelimit targetBypass RST limits
nmap –defeat-icmp-ratelimit targetBypass ICMP limits
nmap –nsock-engine epoll targetOptimize engine
nmap –version-trace targetTrace version probes
nmap –webxml targetXML with web styling
nmap –open targetShow only open ports
nmap –port-ratio 0.9 targetScan high-ratio ports
nmap –exclude-ports 22 targetSkip specific ports
nmap –randomize-hosts targetRandomize target order
nmap –scanflags URG targetCustom TCP flags
nmap –system-dns targetUse system DNS

Real-World Applications

  • Recon: nmap -sn -PE 10.0.0.0/24 finds live hosts with ICMP.
  • Vuln Scanning: nmap -sV --script vulners -p- target hunts exploits.
  • Stealth: nmap -sS -T2 -f -D RND:5 target slips past basic defenses.
  • Web Hacking: nmap --script http-enum,http-vuln-* -p80,443 target targets web apps.
  • Firewall Detection: nmap -sA 192.168.1.1 identifies firewall presence via ACK scan.
  • Quick Network Map: nmap -sn 10.0.0.0/24 -oG map.txt generates a grepable host list.
  • Service Fingerprinting: nmap -sV -p 22,80,443 target pinpoints exact service versions.
  • DNS Recon: nmap --script dns-zone-transfer -p 53 target attempts zone transfer.
  • SMB Enumeration: nmap --script smb-enum-shares -p 445 target lists SMB shares.
  • HTTP Method Check: nmap --script http-methods -p 80 target reveals allowed HTTP methods.
  • SSL Cert Analysis: nmap --script ssl-cert -p 443 target extracts SSL certificate details.
  • Brute-Forcing SNMP: nmap --script snmp-brute -p 161 target guesses SNMP community strings.
  • Ping Sweep: nmap -PE -sn 172.16.0.0/16 finds live hosts with ICMP echo.
  • Stealthy Port Scan: nmap -sS -T3 -Pn target avoids ping for quieter scanning.
  • Vuln Exploit Check: nmap --script vuln -p- target scans for common vulnerabilities.
  • MySQL Dumping: nmap --script mysql-dump -p 3306 target attempts MySQL data extraction.
  • Web Spidering: nmap --script http-crawl -p 80 target maps website structure.
  • IP Spoofing: nmap -S 10.0.0.99 target fakes source IP for evasion.
  • OS Fingerprinting: nmap -O --osscan-limit target focuses on OS detection only.
  • Slow Scan Evasion: nmap -T1 -f --data-length 200 target minimizes detection risk.
  • Proxy Enumeration: nmap --script http-open-proxy -p 8080 target tests for open proxies.
  • Email Harvesting: nmap --script http-email-harvest -p 80 target grabs emails from web pages.
  • UDP Service Scan: nmap -sU -p 123,161 target probes common UDP services.
  • Custom Output: nmap -A -oX scan.xml target saves detailed results in XML.

Bonus Hacker Tool Cheat Sheets

Expand your skills with these 2025-ready cheat sheets from external sources:

Pro Tips

  • Test on legal labs (e.g., Hack The Box).
  • Combine Nmap with Metasploit for full attack chains.
  • Stay ethical—skills are for authorized use only.

Conclusion

These 100 Nmap commands, paired with top-tier cheat sheets, arm you for any hacking challenge in 2025. Keep learning, stay sharp, and follow SquidHacker.com for more.