Skip to main content
TrustRadius
Nmap

Nmap

Overview

What is Nmap?

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Read more
Recent Reviews

TrustRadius Insights

Nmap is a widely-used network scanning tool that has proven to be invaluable for organizations across various departments. Its primary use …
Continue reading

Nmap to the stars

8 out of 10
September 18, 2019
Incentivized
We use it only on the IT department to make intensive scans on the network for troubleshooting purpose and to find anomalies.
Continue reading

Nmap

9 out of 10
February 07, 2019
Incentivized
The software is used by me personally. Currently, I use Nmap to sweep LANs to determine if any rogue devices are connected. Additionally, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 10 features
  • Network mapping (15)
    9.5
    95%
  • Network monitoring (11)
    9.0
    90%
  • Automated network device discovery (10)
    8.4
    84%
  • Customizable reports (9)
    4.5
    45%
Return to navigation

Pricing

View all pricing

Nmap OEM Small/Startup Company Redistribution License - Quarterly Term Maintenance Fee

$7,980

Cloud
Every Three Months per license

Nmap OEM Mid-Sized Company Redistribution License - Quarterly Term Maintenance Fee

$11,980

Cloud
Every Three Months per license

Nmap OEM Enterprise Redistribution License - Quarterly Term Maintenance Fee

$13,980

Cloud
Every Three Months per license

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://nmap.org/oem/#:~:text=of%20our%…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $49,980 one-time fee
Return to navigation

Product Demos

Demo Script Bro IDS detect Scan Nmap

YouTube

Nmap demo - Network mapper - Nmap port scan - port scanner - Nmap tutorial - how to use Nmap

YouTube

SSL Testing | Tool Demo testssl.sh, nmap, sslyze, sslscan| Find SSL Config Vulnerability | HackNikal

YouTube

OpenVas - Nmap

YouTube

Kali Linux Tutorial - EP9 - NMAP Introduction and Demo (part 1)

YouTube

Nmap tutorial exploit and take control of a computer demo using BackTrack5

YouTube
Return to navigation

Features

Network Performance Monitoring

A network performance monitoring system monitors the entire network for performance problems and collects performance data such as network traffic analysis performance bottlenecks, etc.

8.1
Avg 8.2
Return to navigation

Product Details

What is Nmap?

Nmap Video

Nmap is free open source tool for network scanning and monitoring. Basically network administrator uses Nmap for penetration for a network. Also many hackers misuse it for breaking the network.

Nmap Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Nmap starts at $49980.

Reviewers rate Baseline threshold calculation and Wireless infrastructure monitoring highest, with a score of 10.

The most common users of Nmap are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(44)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Nmap is a widely-used network scanning tool that has proven to be invaluable for organizations across various departments. Its primary use case revolves around troubleshooting network issues and identifying potential problems. IT development and technical support departments rely on Nmap to pinpoint and trace network problems, allowing for quick resolution and improved network performance. Additionally, the software is extensively used by IT and Security departments to scan systems for unauthorized open ports and non-approved operating systems, ensuring the overall security of the network. Its ability to verify encryption settings of websites also helps organizations meet cybersecurity standards. Furthermore, Nmap plays a vital role in maintaining system security by checking the versions of open port services, ensuring that the most up-to-date and secure software versions are running. This comprehensive scanning tool provides a snapshot inventory of the network, helps with internal vulnerability testing, identifies network security holes, detects misconfigurations in network topology, and aids in improving overall system security. With its wide range of applications, Nmap has become an essential tool for troubleshooting, auditing, and general network scanning, proving its reliability in the networking and security space.

Extensiveness and Advanced Networking Features: Many users have praised NMap for its extensive range of advanced networking features. These reviewers found the tool to be highly comprehensive, allowing them to perform specific scans and obtain desired results.

Lightweight and Easy to Use: NMap's lightweight nature and ease of use have been highlighted by a significant number of users. They appreciated how quickly they could start up the tool without experiencing any performance issues.

Speedy Network Mapping: Several users have expressed their appreciation for NMap's speed and thoroughness in network mapping. They found the tool's network 'sweep' feature to be quick and efficient in providing an accurate map of their networks.

Steep learning curve on Windows: Many users have found the learning curve for using the tool to be steep, especially when working with it on Windows operating system. They have expressed difficulties in grasping its functionalities and features, which can slow down their overall experience.

Limited functions on Windows: Several reviewers pointed out that certain functions are not available when using the tool on Windows. This limitation has hindered their ability to fully utilize the tool's capabilities and achieve desired results, limiting their effectiveness in vulnerability scanning.

Noisy scans and system appearance of being attacked: Users have reported that current scans conducted by the tool can be quite noisy, creating a perception that their system is under attack. This can lead to confusion and concern about potential security threats, causing unnecessary stress during scanning processes.

Users recommend using Nmap for network inspection and monitoring, as it efficiently scans networks and saves scan results. They also suggest using Nmap for controlling network usage and logging. In addition, Nmap is recommended for performing DOS tests and aggressive port scans. Users find Nmap to be a helpful tool with an easy interface for scanning networks, making it the best free networking scanner available. It offers easy commands and scripts for performing scans, allowing users to check services running on a network and detect vulnerabilities. Overall, users find Nmap useful for mapping and detecting anything in networks, ensuring system security, and detecting open ports.

Attribute Ratings

Reviews

(1-17 of 17)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Comprehensive port scanning of both TCP and UDP ports.
  • Clever 'interrogation' of services listening on open ports. It will use all sorts of techniques to try and work out what service is listening on a port, and potentially even version and host information, etc.
  • Very configurable. You can choose exactly what you want to scan for, limit to port ranges, protocols, IPs, etc.
  • Very scriptable. Being a command-line utility (check out Zenmap if you want a GUI), you can call it from your own scripts, automation pipelines, etc.
  • Not a problem with Nmap, per se, but the related Zenmap GUI could do with some love! It does the job perfectly well so I shouldn't complain, but it would benefit from a modern makeover.
Dylan Eikelenboom | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • It is open source, so you can verify how it works
  • It is very extensive, with lots of advanced networking features
  • It is very lightweight and easy to start up
  • The learning curve is quite steep
  • On Windows, not all functions are available
  • If you do not limit your scan range, a command can take a really long time to complete
Mike Nostrom | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Nmap is fast and flexible, It allows me to perform custom scan across my network(s)
  • Nmap provides crucial OS information when possible
  • comes in GUI and command-line versions
  • allows me to scan individual IP, ranges and full subnets
  • The ability to throttle the scan progress helps me to avoid triggering alarms
  • exporting, There's a serious lack of ability to export the information in a readable format to present to VPs and such. I always find myself doing a lot of data massaging to get it in a pretty format
  • some scans can trigger sensitive IDS/IPS
  • SYN scans can be particularly aggressive and cause problems on remote systems.
Greg Madden, CISSP | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Nmap is great at finding live hosts on the network
  • Nmap is great for teaching new cyber specialist how network reconnaissance works
  • Nmap is built into every major recon tool on the market, it just works when it comes to scanning
  • There could be more built in tools for further vulnerability scanning
  • command line Nmap should store recent scans automatically
  • More detail in the help menu for what some of the triggers actually do
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Open port scanning is a great tool to ensure your internal and external networks are secured.
  • being able to identify endpoints and ensuring they are configured correctly.
  • Great to be able to script within NMAP. It truly can be tailored to your exact needs
  • Wish it had a gui and a better UI experience.
  • Even though it's free an enterprise support option would be great.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Highly accurate endpoint identification
  • Vulnerability scanning is detailed and clear.
  • Easily scripted and analyzed
  • CLI only; there is an unofficial graphical interface (but it isn't too great)
  • Not supported by a vendor
  • Somewhat steep learning curve
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Detects open ports
  • IDs hosts
  • Checking firewall rules
  • Maybe take some of the features of Zenmap and bake them in?
  • Include fancy extra graphical results charts or graphs or something to show people who you want to convey info too but have no idea what Nmap is actually doing.
  • I don't really think I'd change a lot actually.
September 18, 2019

Nmap to the stars

Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • The GUI is very helpful for those that don't like the classic way.
  • Intensive Scan, Ping and port scans
  • Make a little topology of the Host found.
  • Does not work all the time depending on the network and the security on it.
February 07, 2019

Nmap

Demitri Pevzner | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Scans for open ports, giving you the option of how aggressively or lightly to scan.
  • Can help determine which OS and services are running on a device, again, giving the option of how aggressively to scan a device.
  • There is something of a learning curve in using the tool. A number of shortcuts and GUI options are available in Zenmap to simplify the process, but perhaps a more visual interface can help simplify the selection process prior to executing the Nmap command.
Perry Hahn | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Nmap allows you to search IP ranges that you as the user determine
  • Nmap gives you a detailed list of utilized IP addresses in the range that you have identified
  • Nmap provides what type of device is utilizing an IP address
  • When scanning, you have to put in the exact numbers for it to scan, which can be annoying
  • Nmap is very simple and just pings IP ranges, I wish it could do more
Kenneth Hess | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • NMap provides a very fast and a very thorough network "sweep" that allows you to quickly map out exactly what's on your network.
  • NMap is highly configurable. The "canned" choices are very good in most instances, but using various switches and options, you can create a very specific scan and get exactly the results you're looking for.
  • NMap is easy to use. Even a new administrator will be able to use the graphical version (Zenmap) with efficiency right away.
  • Running stealthier scans would be a bonus. Current scans are pretty noisy.
  • Scans run fast, which sometimes can make it look like a system is being attacked. There is a slow, comprehensive scan option, though.
  • NMap scripts are written in Lua, which is not a mainstream language.
Return to navigation