Join WhatsApp

Join Now

Join Telegram

Join Now

How To Install Nmap In Termux – Full guide 2024

Rate this post

In this tutorial we will be talking about, how to install nmap in termux. Installing nmap is much necessary as this tool is much important in penetration testing. We will install nmap in termux through common method. Installing nmap is as easy as installing python in termux. Make sure to read this article full for proper installation and usage guidance of nmap in termux.

What Is Nmap?

Nmap is used to discover hosts and networks on a network by sending data packets and analyzing the responses of the network. it is commonly used tool in linux or other unix distributions. It has a graphical version called Zenmap that also helps in discovering hosts with better visibility and reporting. This tool was created by Gordon Lyon and is Categorized as a network scanner.

How To Install Nmap In termux?

Installing Nmap in termux is easy than installing any other package as this tool is already available in the package list of termux. We just need to update the termux and run the installation command to install nmap in termux. Follow the below steps in sequence to install nmap in termux without any error.

Step 1: Firstly make sure you have the latest version of termux.

Step 2: Open the termux and update packages using pkg update command.

pkg update -y

Step 3: Now upgrade termux using pkg upgrade -y command.

pkg upgrade -y

Step 5: Install Nmap in termux using pkg install nmap -y command.

pkg install nmap -y
install nmap in termux

This installation of the nmap will start in termux. This will take some time but make sure to connect to the internet for the installtion. After installing nmap you can check it using nmap --version command in termux.

Nmap Version

How To Use Nmap In termux?

After installing nmap in termux you can use it for the various purposes. Let us discuss about some of them. Make sure to not commit any crime while using this. We are not responsible for you crimes as our website is only for educational purposes. Nmap has provided us a website for the testing.

Scanning A Website Using Nmap:

To scan a website using nmap in termux type nmap scanme.nmap.org This will start the scan on the specified website.

After the above command the terminal will start showing the latency, ports and ip addresses

nmap scanme.nmap.org
Scan on nmap

Scans with their uses in nmap:

Normal Scan: For Normal scan using Nmap in termux type nmap [ip address]. Make sure to change the ip address with your own network ip to check.

nmap [ip address]

Aggressive Scan: For Aggressive scan using Namap in termux type nmap -A [ip address]

nmap -A [ip address]

Quick Scan: For Quick scan using Nmap type nmap -F [ip address]

nmap -F [ip address]

How to remove nmap from termux?

If we got any error in nmap or due to any other reasons we want to remove nmap from termux. Removing nmap from termux will remove all the data of nmap from termux. You need to type pkg uninstall nmap to remove nmap from termux.

pkg uninstall nmap

Conclusion:

Nmap is best tool for the network testing. This tool is already available in kali linux and other linux distributions. We have completely seen how to install nmap in termux with some uses of nmap. This tutorial is only for educational purposes. I hope you have liked and understood this tutorial if you have any query related to this tutorial. Make sure to comment below. Thanks for reading.

Frequently asked questions:

What is Nmap?

Nmap is a network testing tool for discovering ports and other things of a network.

Can i install Nmap in kali Linux?

This tool comes with preinstalled in Kali Linux.

How to check the version of nmap in termux?

Type nmap –version to see the version of nmap in termux.

Does nmap Run without root?

Yes, Nmap can run without root access in termux.

Hi There!  I Am Geek Guy. a Passionate Computer Science Student Diving Deep Into The World Of Technology.