Anonymous user / 54.84.65.73 Log In Register
?
Wallet: 3.00
Daily Credits:
1.20 / 1.20

Nmap Online Scanner

of your computer (-F -T4 -Pn -sS 54.84.65.73).
of your computer
(-p - -T4 -Pn -sS 54.84.65.73)

Nmap options for custom scan
(useful for parsing exports)
(logged in users only)

Checkout ? #

Item Description Item Price Your Price
Total

Examples #

Try a few example inputs:
  • [TRY] Quick Scan

See Also #

Description #

Nmap Online Scanner uses Nmap Security Scanner to perform scanning. It was designed to rapidly scan large networks, although it works fine with single hosts too. We suggest you to read the Nmap's documentation, especially the Nmap Reference Guide. You can also be interested in some examples of the Nmap's usage.

Nmap Online Scanner supports most of the functionality of Nmap Security Scanner. It can be used as a simple and fast port scanner. It can be used to get information about services that run on a computer in your network. Using Nmap Online Scanner you can discover running machines in your network and detect which operating system they are running on. It is also useful for testing firewall configurations. There are simply too many ways to use the Nmap scanner and the Nmap Online Scanner tool. This is why you should check the before-mentioned links to the documentation of Nmap, especially if it is the first time you are about to use Nmap Security Scanner or Nmap Online Scanner.

All questions related to the Nmap scanner should be sent to the authors of the Nmap scanner, not to the provider of Nmap Online Scanner. Similarly, all questions related to Nmap Online Scanner (i.e. this service and its interface) should be directed to the provider of Nmap Online Scanner, not to the authors of the Nmap scanner.

Usage #

Nmap Security Scanner is a very complex tool and this is why there are three different modes in Nmap Online Scanner. The first two modes are easy to use even for Nmap beginners. The Quick scan of your computer quickly scans the most known ports and gives you quick information about the ports and services accessible on your computer from the Internet. The Full Nmap scan of your computer is a mode in which Nmap Online Scanner scans a full range of ports that are specified within this option. This scan can take a while especially if you want to scan more than 10000 ports. The third mode is the Custom scan mode, which puts the whole power of the Nmap scanner into your hands. Although there are some limitations for security reasons, if your intentions are good you should be able to use the Nmap scanner for whatever you need. In the Custom mode you specify the arguments for the Nmap scanner yourself, similarly to what you would do if you were about to run Nmap Security Scanner from the command line shell.

The most common Nmap modes firstly try to use the host discovery feature and continue only if they detect that the target host is online. Many hosts, however, do not respond to ping requests and hence the required scan itself is not performed. In such a case the only result you get on the output is that the host seems to be down. If you are sure the host is up and you are only interested in the scan results and not the information about whether or not it responds to ping requests, we recommend you to use -Pn option right away. In case of Quick scan and Full Nmap scan modes it is not possible to add custom options, but by selecting one of these scanning modes the Custom scan arguments are modified and then you can select the Custom scan mode and add -Pn to the custom arguments.

The results will appear in your browser once they are ready. This can take some time, however. You can wait for the results with your browser opened or you can enable the Send email notification when the scan results are ready option. This option requires you to be a registered user and logged in before you start the scan. Once the results are ready, the notification will be sent to your email. You will receive a link to a web page containing your results. If you are logged in, you can also check your account's Tasks History any time later to see results of all scans you executed.

Using the Time limit option, you can specify the maximum amount of time that your scan may take. The default value is 30 minutes and the cost for this time limit is included in the Basic price. You can set a higher limit up to 120 minutes for your task, but you will be charged for every extra 5 minutes over the default limit. Note that your final cost is counted from the actual execution time of your scan. At first, we debit your account with as many credits as it is needed to cover the maximal limit you set. Then after the task is completed we credit back unused credits if any. For example, if you have enough credits in your account, you can safely set the limit to 120 minutes, and if the actual scan takes only 43 minutes, you will be returned unused credits so that your final cost will be as if you set the limit to 45 minutes.

If you are interested in processing the output of your Nmap scan with a script or another tool, you can try to enable a special option Use structured (XML/JSON) output (useful for parsing exports). This will cause Nmap scanner to be started with additional -oX - parameter sequence, which produces XML output instead of the standard text output. Then you can either work with the output as you see it in your browser, or you can export the result to XML, JSON, or TXT format. To do this, use the blue Get Export icon. Note that if you choose JSON format of export, the XML output produced by Nmap scanner will be converted to JSON.

Limits #

You can scan IP addresses in the C class subnet of your IP only. For example, if your IP address is 89.176.14.234, you can scan addresses from 89.176.14.0 to 89.176.14.255. The only allowed syntax to specify IP address is a.b.c.d or a.b.c.d-e.

The Custom scan options can have up to 200 characters. For security reasons, the following Nmap options are disabled:

--adler32
--badsum
--excludefile
--iR
--ip-options
--packet-trace
--proxies
--resume
--script-help
--script-updatedb
--spoof-mac
--unprivileged
--webxml
-T5
-e
-i
--append-output
--datadir
--iL
--iflist
--log-errors
--privileged
--release-memory
--script-args-file
--script-trace
--servicedb
--stylesheet
--versiondb
-S
-TInsane
-f
-o

Scripts

Nmap Online Scanner allows to run Nmap scripts, yet, for security reasons not all scripts are installed. Please see the list of currently supported scripts: [Show]

The value of --script option cannot contain a dot (.) character. This is not an issue when specifying scripts to be used since the extension ".nse" is optional.
Incorrect: --script "scriptname.nse"
Correct: --script "scriptname"
The following script arguments are disabled for security reasons in --script-args option:
dns-blacklist.ip
newtargets
smbdomain
targets-asn.whois_port
targets-asn.whois_server

Nmap Online API #

API for Nmap Online Scanner is available in Online Domain Tools API.

Your task is running, this will take some time.

Please visit the sponsor of this tool before your task finishes, thank you. If you click the ad, it will open a new window, so you do not lose your task data.



Registered users can disable ads in their user preferences.

You can close this window in 5 seconds.