Skip to Content
Bugitrix
  • Home
  • Learn
    Basics Of Hacking Networking Web Security
    Bug Bounty Red Team Blue Team / SOC
    Cloud Security Career Roadmaps Tools

    Build a Career in Cybersecurity

    Choose your path โ€” Bug Bounty, Red Team, Blue Team, Cloud Security, or Career Roadmaps โ€” and start learning.

    Start Learning

  • Tools
    Online Security Tools Pentesting Tools Bug Bounty Tools
    Password & Hash Tools Network Scanners Payload Generators
    OSINT Tools Free Tools Custom tools

    Explore

    Access handpicked Bug Bounty, Pentesting, OSINT, Network Scanning, Password & Security Tools to practice real-world cybersecurity skills.ย 

    Explore Tools

  • Blogs
  • Community
  • Contact us
  • About us
  • Cancellation & Refund
  • Privacy Policy
  • Terms & Conditions
  • Shipping & Delivery Policy
  • 0
  • 0
  • Sign in
Bugitrix
  • 0
  • 0
    • Home
    • Learn
    • Tools
    • Blogs
    • Community
    • Contact us
    • About us
    • Cancellation & Refund
    • Privacy Policy
    • Terms & Conditions
    • Shipping & Delivery Policy
  • Sign in

Nmap Tutorial for Beginners: Practical Network Scanning & Recon Techniques | bugitrix

A practical, beginner-friendly Nmap guide by bugitrix to help you scan networks, discover hosts, find open ports, and use real ethical hacking techniques with hands-on commands.
  • All Blogs
  • Learn For free
  • Nmap Tutorial for Beginners: Practical Network Scanning & Recon Techniques | bugitrix
  • 9 December 2025 by
    Nmap Tutorial for Beginners: Practical Network Scanning & Recon Techniques | bugitrix
    Bugitrix

    ๐Ÿ’ก Introduction

    If you want to become an ethical hacker, bug bounty hunter, or penetration tester, Nmap is one of the first tools you must master.

    Why?

    Because Nmap is the king of network scanning ๐Ÿ‘‘

    It helps you:

    • ๐Ÿ” Find live hosts

    • ๐Ÿšช Discover open ports

    • ๐Ÿง  Identify services & versions

    • ๐Ÿงช Detect vulnerabilities

    • ๐Ÿ› ๏ธ Map entire networks

    In this bugitrix guide, we focus on real-world, practical examples โ€” no boring theory, just actionable learning you can run right now.

    ๐Ÿš€ 1. What Is Nmap? (Simple Explanation)

    Nmap (Network Mapper) is a network scanning tool used to discover what devices exist on a network and what services they run.

    Think of it like a radar for hackers ๐Ÿ›ธ

    It scans a target and shows:

    • Whatโ€™s alive

    • What ports are open

    • What software is running

    • What vulnerabilities might exist

    ๐Ÿ› ๏ธ 2. Installing Nmap (Super Easy)

    โœ”๏ธ Kali Linux / Ubuntu / Debian

    sudo apt install nmap
    

    โœ”๏ธ Windows

    Download from: nmap.org

    Then run normally.

    โœ”๏ธ macOS

    brew install nmap
    

    Done! ๐ŸŽ‰

    ๐Ÿ”ฅ 3. Practical Nmap Commands (Real Scans You Can Run Today)

    Letโ€™s jump straight into the hands-on commands.

    ๐ŸŽฏ Scan 1: Basic Scan (Find Open Ports)

    nmap <target>
    

    Example:

    nmap scanme.nmap.org
    

    โœจ Shows basic open ports + service info.

    โšก Scan 2: Fast Scan (Quick Recon Mode)

    nmap -F <target>
    

    Scans the most common ports โ€” perfect for quick bug bounty recon โšก

    ๐Ÿ” Scan 3: Service & Version Detection

    nmap -sV <target>
    

    This identifies:

    • Web servers

    • FTP versions

    • SSH builds

    • Database versions

    Great for vulnerability research ๐Ÿ“š

    ๐Ÿงช Scan 4: Aggressive Scan (Lots of Info!)

    nmap -A <target>
    

    This gives you:

    • OS detection

    • Version detection

    • Script scanning

    • Traceroute

    โš ๏ธ Warning: Very loud! Only use on legal targets.

    ๐Ÿ“ก Scan 5: Detect Operating System

    nmap -O <target>
    

    Useful to know what the server runs:

    ๐ŸŸฆ Windows

    ๐ŸŸฉ Linux

    ๐ŸŸง BSD

    ๐Ÿšช Scan 6: Scan Specific Ports

    nmap -p 80,443,22 <target>
    

    Or scan a range:

    nmap -p 1-1000 <target>
    

    Perfect for high-priority ports ๐ŸŽฏ

    ๐Ÿง  Scan 7: Scan an Entire Network

    nmap 192.168.1.0/24
    

    Shows all devices on your network โ€” routers, phones, PCs, IoT devices ๐Ÿ“ถ

    ๐Ÿ” Scan 8: Find Vulnerabilities (Nmap Script Engine)

    nmap --script vuln <target>
    

    This checks for known vulnerabilities like:

    • SSL issues

    • Outdated services

    • Misconfigurations

    Great for bug hunters ๐Ÿž

    ๐Ÿ•ต๏ธโ€โ™‚๏ธ Scan 9: Stealth Scan (Harder to Detect)

    nmap -sS <target>
    

    Uses SYN packets โ€” often bypasses firewalls.

    ๐ŸŽ’ Scan 10: Save Scan Results

    nmap -oN results.txt <target>
    

    Use this for bug bounty reports ๐Ÿ“„

    ๐Ÿ“˜ 4. Nmap Cheat Sheet (bugitrix Edition)

    CommandPurpose
    nmap <target>Basic scan
    -FFast scan
    -sVVersion detection
    -AAggressive scan
    -OOS detection
    -pSpecific ports
    --script vulnVulnerability scan
    -sSStealth scan
    -oN file.txtSave results

    ๐ŸŽฏ 5. Real Bug Bounty Use Cases for Nmap

    โœ”๏ธ Identify exposed admin portals

    Find open ports like 8443, 2087, 8000 etc.

    โœ”๏ธ Detect outdated services

    Old versions = possible exploits.

    โœ”๏ธ Locate unnecessary services

    Sometimes companies โ€œforgetโ€ to disable services โ€” easy wins! ๐Ÿ’ฐ

    โœ”๏ธ Network mapping during recon

    Great before firing up Burp Suite or Nikto.

    โš ๏ธ Important Note (Ethical Hacking Only!)

    Nmap scanning is noisy and detectable.

    Only scan systems you own or have permission to test.

    bugitrix promotes legal and responsible cybersecurity โค๏ธ

    ๐Ÿ Conclusion

    Nmap is one of the most powerful and essential tools in hacking.

    With the practical commands in this bugitrix tutorial, you now know how to:

    • ๐ŸŒ Scan networks

    • ๐Ÿšช Identify open ports

    • ๐Ÿง  Detect OS & services

    • ๐Ÿ”ฅ Run vulnerability scans

    • ๐Ÿ’ผ Save results for reporting

    Keep practicing with new targets and wordlists โ€” Nmap mastery comes from hands-on experience ๐Ÿ‘จโ€๐Ÿ’ปโšก

    in Learn For free
    Share this post
    Tags
    Our blogs
    • Our blog
    • Learn For free
    Archive
    Nikto Tutorial for Beginners: Practical Guide to Web Server Scanning | bugitrix
    A practical, beginner-friendly Nikto tutorial by bugitrix to help you scan web servers, find vulnerabilities, and boost your ethical hacking skills with real hands-on examples.
    Follow us

    Location: India ๐Ÿ‡ฎ๐Ÿ‡ณ

    Email Us

    • info@bugitrix.com

    We use cookies to provide you a better user experience on this website. Cookie Policy

    Only essentials I agree