TECH HACKER AK
1 min readMar 17, 2022

ketostill.com Nmap Basic To Advanced Tutorial in Termux | Nmap in Termux | Nmap command list

Hell Guys,

I am Ankush Sheoran ( Tech Hacker Ak) and today we will learn about Nmap in Termux. Nmap is a network scanning tool which we can use in Termux also without root. You will get a brief description about tool and i am sure your all doughts will be clear here. If you have any further dought comment now.

So let's Start.......

What is Nmap?
Nmap is known as Network Mapper. This tool is made to scan networks andp finding their open ports. It is a network scanning tool used by Pentesters or Hackers. Nmap is a free and open source tool and easy to use. Nmap can be used to scan single host or as well as a large network. Nmap gather information by sending a raw packets to system ports. It listen for response and give a brief summary about port is open or not and firewall. Nmap can be used on major operating systems like Windows, Linux and MacOS etc..

Read More By Clicking Here https://www.aktermux.in/2022/03/Nmap-in-termux.html