Skip to main content
TrustRadius
Nmap

Nmap

Overview

What is Nmap?

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Read more
Recent Reviews

TrustRadius Insights

Nmap is a widely-used network scanning tool that has proven to be invaluable for organizations across various departments. Its primary use …
Continue reading

Nmap to the stars

8 out of 10
September 18, 2019
Incentivized
We use it only on the IT department to make intensive scans on the network for troubleshooting purpose and to find anomalies.
Continue reading

Nmap

9 out of 10
February 07, 2019
Incentivized
The software is used by me personally. Currently, I use Nmap to sweep LANs to determine if any rogue devices are connected. Additionally, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 10 features
  • Network mapping (15)
    9.5
    95%
  • Network monitoring (11)
    9.0
    90%
  • Automated network device discovery (10)
    8.4
    84%
  • Customizable reports (9)
    4.5
    45%
Return to navigation

Pricing

View all pricing

Nmap OEM Small/Startup Company Redistribution License - Quarterly Term Maintenance Fee

$7,980

Cloud
Every Three Months per license

Nmap OEM Mid-Sized Company Redistribution License - Quarterly Term Maintenance Fee

$11,980

Cloud
Every Three Months per license

Nmap OEM Enterprise Redistribution License - Quarterly Term Maintenance Fee

$13,980

Cloud
Every Three Months per license

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://nmap.org/oem/#:~:text=of%20our%…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $49,980 one-time fee
Return to navigation

Product Demos

Demo Script Bro IDS detect Scan Nmap

YouTube

Nmap demo - Network mapper - Nmap port scan - port scanner - Nmap tutorial - how to use Nmap

YouTube

SSL Testing | Tool Demo testssl.sh, nmap, sslyze, sslscan| Find SSL Config Vulnerability | HackNikal

YouTube

OpenVas - Nmap

YouTube

Kali Linux Tutorial - EP9 - NMAP Introduction and Demo (part 1)

YouTube

Nmap tutorial exploit and take control of a computer demo using BackTrack5

YouTube
Return to navigation

Features

Network Performance Monitoring

A network performance monitoring system monitors the entire network for performance problems and collects performance data such as network traffic analysis performance bottlenecks, etc.

8.1
Avg 8.2
Return to navigation

Product Details

What is Nmap?

Nmap Video

Nmap is free open source tool for network scanning and monitoring. Basically network administrator uses Nmap for penetration for a network. Also many hackers misuse it for breaking the network.

Nmap Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Nmap starts at $49980.

Reviewers rate Baseline threshold calculation and Wireless infrastructure monitoring highest, with a score of 10.

The most common users of Nmap are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(44)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Nmap is a widely-used network scanning tool that has proven to be invaluable for organizations across various departments. Its primary use case revolves around troubleshooting network issues and identifying potential problems. IT development and technical support departments rely on Nmap to pinpoint and trace network problems, allowing for quick resolution and improved network performance. Additionally, the software is extensively used by IT and Security departments to scan systems for unauthorized open ports and non-approved operating systems, ensuring the overall security of the network. Its ability to verify encryption settings of websites also helps organizations meet cybersecurity standards. Furthermore, Nmap plays a vital role in maintaining system security by checking the versions of open port services, ensuring that the most up-to-date and secure software versions are running. This comprehensive scanning tool provides a snapshot inventory of the network, helps with internal vulnerability testing, identifies network security holes, detects misconfigurations in network topology, and aids in improving overall system security. With its wide range of applications, Nmap has become an essential tool for troubleshooting, auditing, and general network scanning, proving its reliability in the networking and security space.

Extensiveness and Advanced Networking Features: Many users have praised NMap for its extensive range of advanced networking features. These reviewers found the tool to be highly comprehensive, allowing them to perform specific scans and obtain desired results.

Lightweight and Easy to Use: NMap's lightweight nature and ease of use have been highlighted by a significant number of users. They appreciated how quickly they could start up the tool without experiencing any performance issues.

Speedy Network Mapping: Several users have expressed their appreciation for NMap's speed and thoroughness in network mapping. They found the tool's network 'sweep' feature to be quick and efficient in providing an accurate map of their networks.

Steep learning curve on Windows: Many users have found the learning curve for using the tool to be steep, especially when working with it on Windows operating system. They have expressed difficulties in grasping its functionalities and features, which can slow down their overall experience.

Limited functions on Windows: Several reviewers pointed out that certain functions are not available when using the tool on Windows. This limitation has hindered their ability to fully utilize the tool's capabilities and achieve desired results, limiting their effectiveness in vulnerability scanning.

Noisy scans and system appearance of being attacked: Users have reported that current scans conducted by the tool can be quite noisy, creating a perception that their system is under attack. This can lead to confusion and concern about potential security threats, causing unnecessary stress during scanning processes.

Users recommend using Nmap for network inspection and monitoring, as it efficiently scans networks and saves scan results. They also suggest using Nmap for controlling network usage and logging. In addition, Nmap is recommended for performing DOS tests and aggressive port scans. Users find Nmap to be a helpful tool with an easy interface for scanning networks, making it the best free networking scanner available. It offers easy commands and scripts for performing scans, allowing users to check services running on a network and detect vulnerabilities. Overall, users find Nmap useful for mapping and detecting anything in networks, ensuring system security, and detecting open ports.

Attribute Ratings

Reviews

(1-17 of 17)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Nmap is one of those long-standing tools that everyone turns to when they need to scan a network for devices, services, open ports, etc. In our company, it gets used regularly for troubleshooting, auditing, and general tinkering. I'm not sure what we would use in place of it, because there's never been a reason to look elsewhere. It's been around since the 90's and it's always to hand!
Dylan Eikelenboom | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
For our organisation, we use Nmap on a weekly basis, especially in the technical departments (IT development, technical support), primarily for network troubleshooting purposes; We use it to identify network problems, see the route our network messages take geographically, and more. It is quite extensive, and I can say that after a couple of years of use, I am still sometimes surprised about new features I didn't know existed. Lately I have used it quite alot for verifying the encryption settings of our websites (TLS versions, ciphers, SSL certificates), to make sure it is up to our cybersecurity standards.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Nmap is pivotal in anyone in the networking and security space. This works on all operating systems and is very simple, but versatile. In my area, we use this often to see what ports and protocols are being used, what are open, auditing, testing, etc. Every vulnerability tool has Nmap built into it for the product. Often, when I have minimal time or access, Nmap is very useful.
Mike Nostrom | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are generally using Nmap to scan our network segments for lost machines, open ports and vulnerabilities. There are several others that have used it but I am generally the only one to perform large scans.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Nmap in our CyberSecurity department to detect different machines and software version in our clients' networks. It helps us to analyze easily the network topology of the network and detect misconfigurations or deprecated software. In that case, we can conduct remediations to patch the machines and improve security.
Greg Madden, CISSP | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Nmap to do internal vulnerability testing and identifying holes in network security. The most common use case for me is to use Nmap to identify running services on devices to spot potential weaknesses in firewall rules or router rules. Many employees are familiar with Nmap and use it as well. It helps us identify problems quickly in new environments before we move to vulnerability scanning.
Alan Matson, CCNA:S, MCP | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Nmap to both scan our network from time to time as well as to validate scan results from other platforms such as Nessus or Nexpose. One of the perks of NMAP is the built-in scrips that not only will look for weaknesses but also validate them by performing the exploit to see if the vulnerability can be exploited or not.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Nmap is THE tool to use for network monitoring. Though as a Technical Security Officer I do not do any penetration tests myself, I do the occasional scan with Nmap to check for servers and/or services. With its huge amount of options you can scan your network in any way you like.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
NMap is used both by my department and other departments within our IT section. In particular, the network engineering department uses it to identify end-hosts that may be unauthorized to be on our network, while the security department uses it to assess the threats of different hosts within the enterprise network.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use it to maintain PCI compliance by checking ports, by testing firewall rules, and to double-check what we see connected to the network. It's a great tool to identify unintended changes or open ports, or to verify our third-party scanner reports one way or the other.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Nmap is an network mapper which is used for finding the open ports in the network and also we can find the vulnerability in the network infrastructure. We've been using Nmap in our organisation since for 1.3 years. It is a very useful tool that I use for scanning and exploiting the latest vulnerability from the network and also we can find the open ports in the network devices.
February 07, 2019

Nmap

Demitri Pevzner | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The software is used by me personally. Currently, I use Nmap to sweep LANs to determine if any rogue devices are connected. Additionally, any unknown items can be port scanned, and present services determined. Similarly, for security testing, vulnerabilities of specific VMs can be discovered using NSE scripts.
Perry Hahn | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Nmap is utilized by me team of support engineers on a regular basis to identify devices that are on our companies network to see available IP addresses and what we can use to put static IP addresses on our equipment. Using Nmap at first is very confusing but after using it once or twice, it is easy and very helpful.
Kenneth Hess | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
All of IT and Security uses NMap to scan systems for rogue or non-approved open ports. We also scan to be sure there are no non-approved operating systems, such as Windows XP or Vista on the network. I also use it to check open port service versions. In other words, I need to be sure that systems running an SSH server, for example, have the latest or the most secure version of the software. NMap helps us keep our systems secure. A periodic network sweep with it also keeps us updated on any new systems attached to the network and exactly what they're running. It provides a snapshot inventory, as well as, the security information. Any suspect systems can be intensely scanned and physically located for further investigation.
Return to navigation