Software Alternatives & Reviews

Nmap Reviews

Nmap Free Security Scanner, Port Scanner, & Network Exploration Tool. Download open source software for Linux, Windows, UNIX, FreeBSD, etc.

Social recommendations and mentions

We have tracked the following product recommendations or mentions on Reddit and HackerNews. They can help you see what people think about Nmap and what they use it for.
  • JR IT Needing Advice Cable Managing and Labeling Switches and Patch Cables in Server Rack, and making Network Map
    You can use nmap to ping your way through a list of addresses (or an entire network, for example 10.1.1.0/24) to see what info gets returned. This will give you info similar to the previous tools but is done logically (by subnet or by network) instead of physically (by switch). You can run this on your own workstation. - Source: Reddit / about 15 hours ago
  • Don't connect to public WiFi with your new MM+
    $ nmap 192.168.117.49 # Starting Nmap 7.93 ( https://nmap.org ) at 2023-03-22 22:11 Nmap scan report for 192.168.117.49 Host is up (0.019s latency). Not shown: 999 closed tcp ports (conn-refused) PORT STATE SERVICE 23/tcp open telnet. - Source: Reddit / 3 days ago
  • Found some open ports, what to do then?
    $ nmap -p- xx.xx.xx.1 Starting Nmap 7.80 ( https://nmap.org ) at 2023-03-12 22:21 PDT Nmap scan report for xx.xx.xx.1 Host is up (0.0058s latency). Not shown: 65533 closed ports PORT STATE SERVICE 53/tcp open domain 2000/tcp open cisco-sccp $ nc xx.xx.xx.1 53 -v Connection to xx.xx.xx.1 53 port [tcp/domain] succeeded! $ nc xx.xx.xx.1 2000 -v Connection to xx.xx.xx.1 2000 port [tcp/cisco-sccp] succeeded! - Source: Reddit / 12 days ago
  • [TUTORIAL] Installing Klipper and Fluidd on a PINE64
    An other way to know the IP-address is through scanning the network. This is somewhat easy to do but you will need to know the MAC-address if the hostname is not show. You can achieve this with a program like Angry IP Scanner or with a plane old Nmap. - Source: Reddit / 16 days ago
  • PiVPN (Wireguard) not listening on 51820
    Sudo nmap -p 51894 -sU 192.168.5.2Starting Nmap 7.93 ( https://nmap.org ) at 2023-03-05 21:23 CETNmap scan report for 192.168.5.2Host is up (0.0031s latency).PORT STATE SERVICE51894/udp open|filtered unknownMAC Address: B8:33:EB:BC:20:1A (Raspberry Pi Foundation)Nmap done: 1 IP address (1 host up) scanned in 0.30 seconds. - Source: Reddit / 20 days ago
  • Day 17 - Build from the source
    Now let’s go to the "Project Page" for the developers http://nmap.org/ and grab the very latest cutting-edge version. Look for the download page, then the section “Source Code Distribution” and the link for the "Latest development nmap release tarball" and note the URL for it - something like:. - Source: Reddit / 26 days ago
  • Please help me confirming this home network would work
    Access points will probably just get IP from DHCP and then you can access them by given IP. To check their IP's - either look for connected devices in the router's panel or use nmap if you are more of a tech-savvy. - Source: Reddit / about 1 month ago
  • mDNS, why does it work?
    Otherwise some quick commands that should allow you to get a bit more info is the 'arp' command to see the arp table. And if you want to be a bit more thourough you could check out 'nmap'. - Source: Reddit / about 1 month ago
  • any starlink users in japan, hawaii, colombia, peru and brazil can help do some traceroute to 149.19.108.213? thanks!
    Starting Nmap 7.93 ( https://nmap.org ) at 2023-02-13 08:01 東京 (標準時) Nmap scan report for 149.19.108.222 Host is up (0.30s latency). TRACEROUTE (using proto 1/icmp) HOP RTT ADDRESS 1 1.00 ms 192.168.1.1 2 52.00 ms 100.64.0.1 3 52.00 ms 172.16.248.2 4 52.00 ms 149.19.109.23 5 143.00 ms 149.19.109.83 6 202.00 ms 149.19.108.87 7 183.00 ms 149.19.108.21 8 203.00 ms... - Source: Reddit / about 1 month ago
  • The Anatomy of a PostgreSQL Hack: How It Happened and What We Did About It.
    Things don't end here. They use nmap to find for more publicly exposed PostgreSQL databases on same network to find next victims. This is the reason why I got following notice from the server provider. "A network scan has been performed from the IP address which is under your server". - Source: dev.to / 3 months ago
  • Pentesting Tools I Use Everyday
    Learn more about nmap here: https://nmap.org/. - Source: dev.to / about 2 months ago
  • Configuring RTSP in my camera
    ``` Starting Nmap 7.80 ( https://nmap.org ) Nmap scan report for [ip] Host is up (0.094s latency). - Source: Reddit / about 2 months ago
  • Is the DNS of nmap.org compromised somehow?
    I'm currently developing a Python library that fetches subdomains from some APIs and during testing I came to fetch the subdomains of "nmap.org" just so I can have sample data for my tests. The results returned from VirusTotal API included 100+ domains, many of which make no sense. - Source: Reddit / about 2 months ago
  • Day 17 - Build from the source
    Now let’s go to the "Project Page" for the developers http://nmap.org/ and grab the very latest cutting-edge version. Look for the download page, then the section “Source Code Distribution” and the link for the "Latest development nmap release tarball" and note the URL for it - something like:. - Source: Reddit / 2 months ago
  • Reverse DNS lookup help
    Hint 1: nmap is the port scanner OSCP has us use. - Source: Reddit / 2 months ago
  • T95 Android TV (Allwinner H616) includes malware right out-of-the-box
    Nmap -Pn --top 5 --reason 139.162.57.135 Starting Nmap 7.92 ( https://nmap.org ) at 2023-01-09 08:41 EST Nmap scan report for li1470-135.members.linode.com (139.162.57.135) Host is up, received user-set (0.27s latency). PORT STATE SERVICE REASON 21/tcp closed ftp conn-refused 22/tcp filtered ssh no-response 23/tcp closed telnet conn-refused 80/tcp filtered http no-response 443/tcp... - Source: Reddit / 3 months ago
  • Mapping your AWS attack surface
    Review the list of IP addresses returned, and if permitted by the terms of service, scan these hostnames for exposed ports and services using nmap or Nessus. - Source: dev.to / 3 months ago
  • Day 17 - Build from the source
    Now let’s go to the "Project Page" for the developers http://nmap.org/ and grab the very latest cutting-edge version. Look for the download page, then the section “Source Code Distribution” and the link for the "Latest development nmap release tarball" and note the URL for it - something like:. - Source: Reddit / 3 months ago
  • Measuring latency to a remote UDP port
    # nmap -n -sU -Pn -p 53 172.31.0.2 Starting Nmap 6.40 ( http://nmap.org ) at 2022-12-10 23:17 UTC Nmap scan report for 172.31.0.2 Host is up (0.00043s latency). PORT STATE SERVICE 53/udp open domain Nmap done: 1 IP address (1 host up) scanned in 0.23 seconds. - Source: Reddit / 3 months ago
  • Day 17 - Build from the source
    Now let’s go to the "Project Page" for the developers http://nmap.org/ and grab the very latest cutting-edge version. Look for the download page, then the section “Source Code Distribution” and the link for the "Latest development nmap release tarball" and note the URL for it - something like:. - Source: Reddit / 4 months ago
  • Day 9 - Diving into networking
    $ nmap localhost Starting Nmap 5.21 ( http://nmap.org ) at 2013-03-17 02:18 UTC Nmap scan report for localhost (127.0.0.1) Host is up (0.00042s latency). Not shown: 998 closed ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http Nmap done: 1 IP address (1 host up) scanned in 0.08 seconds. - Source: Reddit / 4 months ago

External sources with reviews and comparisons of Nmap

The Top 5 Open Source Vulnerability Scanners
Nmap is a tool that scans ports, does service fingerprinting, and identifies versions of operating systems. Nmap also comes with a scripting engine that detects security vulnerabilities. Once these are detected, Vulcan’s platform can help you to prioritize and fix vulnerabilities.
9 Best Angry IP Scanner Alternatives Reviewed 2021 (Free & Paid)
If you’re a network administrator looking for more depth and raw power from a port scanner, look no further than Nmap. What Nmap lacks in frills and functional GUI it makes up for with sheer command-line based power. If you’re not a fan of strictly just a command-line interface, you can always use Zenmap, which is the exact same software just with a graphical interface. Both Nmap and Zenmap are free to use and...
15 Best Nmap Alternatives Network Security Scanner
Nmap is an open-source tool that lots of IT professionals find useful in their careers. It is a tool that can locate available hosts and other services that they offer within a network. The Nmap program makes use of raw IP packets to find the hosts and services that are available.
10 Best WireShark Alternatives for Android Devices in 2021
Nmap is a popular open-source network scanning app for Android and desktop. While it works on both rooted and non-rooted Android, you get more functionality during a rooted Android smartphone. Like some apps, Nmap is not available on Google play store or their website.
Alternatives to Nmap: from simple to advanced network scanning
This month marks the 20th anniversary of Nmap, the open-source network mapping tool that became the standard used by many IT professionals, but that can be a bit much if you only need to do general network maintenance and are intimidated by its command-line interface.
Top 5 Best Port Scanners
Starting Nmap 6.40 ( http://nmap.org ) at 2018-05-11 17:44 EDT Nmap scan report for 192.168.2.43 Host is up (0.0075s latency). Nmap scan report for 192.168.2.50 Host is up (0.0081s latency). Nmap scan report for 192.168.2.51 Host is up (0.0078s latency). Nmap scan report for 192.168.2.53 Host is up (0.0075s latency). Nmap scan report for 192.168.2.76 Host is up (0.0082s latency). Nmap scan report for 192.168.2.91...
Software Roundup: 5 Network Utilities to Manage and Analyze Networks
Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics.

Do you know an article comparing Nmap to other products?
Suggest a link to a post with product alternatives.