Skip to main content
TrustRadius
Nmap

Nmap

Overview

What is Nmap?

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Read more
Recent Reviews

TrustRadius Insights

Nmap is a widely-used network scanning tool that has proven to be invaluable for organizations across various departments. Its primary use …
Continue reading

Nmap to the stars

8 out of 10
September 18, 2019
Incentivized
We use it only on the IT department to make intensive scans on the network for troubleshooting purpose and to find anomalies.
Continue reading

Nmap

9 out of 10
February 07, 2019
Incentivized
The software is used by me personally. Currently, I use Nmap to sweep LANs to determine if any rogue devices are connected. Additionally, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 10 features
  • Network mapping (15)
    9.5
    95%
  • Network monitoring (11)
    9.0
    90%
  • Automated network device discovery (10)
    8.4
    84%
  • Customizable reports (9)
    4.5
    45%
Return to navigation

Pricing

View all pricing

Nmap OEM Small/Startup Company Redistribution License - Quarterly Term Maintenance Fee

$7,980

Cloud
Every Three Months per license

Nmap OEM Mid-Sized Company Redistribution License - Quarterly Term Maintenance Fee

$11,980

Cloud
Every Three Months per license

Nmap OEM Enterprise Redistribution License - Quarterly Term Maintenance Fee

$13,980

Cloud
Every Three Months per license

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://nmap.org/oem/#:~:text=of%20our%…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $49,980 one-time fee
Return to navigation

Product Demos

Demo Script Bro IDS detect Scan Nmap

YouTube

Nmap demo - Network mapper - Nmap port scan - port scanner - Nmap tutorial - how to use Nmap

YouTube

SSL Testing | Tool Demo testssl.sh, nmap, sslyze, sslscan| Find SSL Config Vulnerability | HackNikal

YouTube

OpenVas - Nmap

YouTube

Kali Linux Tutorial - EP9 - NMAP Introduction and Demo (part 1)

YouTube

Nmap tutorial exploit and take control of a computer demo using BackTrack5

YouTube
Return to navigation

Features

Network Performance Monitoring

A network performance monitoring system monitors the entire network for performance problems and collects performance data such as network traffic analysis performance bottlenecks, etc.

8.1
Avg 8.2
Return to navigation

Product Details

What is Nmap?

Nmap Video

Nmap is free open source tool for network scanning and monitoring. Basically network administrator uses Nmap for penetration for a network. Also many hackers misuse it for breaking the network.

Nmap Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Nmap starts at $49980.

Reviewers rate Baseline threshold calculation and Wireless infrastructure monitoring highest, with a score of 10.

The most common users of Nmap are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(44)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Nmap is a widely-used network scanning tool that has proven to be invaluable for organizations across various departments. Its primary use case revolves around troubleshooting network issues and identifying potential problems. IT development and technical support departments rely on Nmap to pinpoint and trace network problems, allowing for quick resolution and improved network performance. Additionally, the software is extensively used by IT and Security departments to scan systems for unauthorized open ports and non-approved operating systems, ensuring the overall security of the network. Its ability to verify encryption settings of websites also helps organizations meet cybersecurity standards. Furthermore, Nmap plays a vital role in maintaining system security by checking the versions of open port services, ensuring that the most up-to-date and secure software versions are running. This comprehensive scanning tool provides a snapshot inventory of the network, helps with internal vulnerability testing, identifies network security holes, detects misconfigurations in network topology, and aids in improving overall system security. With its wide range of applications, Nmap has become an essential tool for troubleshooting, auditing, and general network scanning, proving its reliability in the networking and security space.

Extensiveness and Advanced Networking Features: Many users have praised NMap for its extensive range of advanced networking features. These reviewers found the tool to be highly comprehensive, allowing them to perform specific scans and obtain desired results.

Lightweight and Easy to Use: NMap's lightweight nature and ease of use have been highlighted by a significant number of users. They appreciated how quickly they could start up the tool without experiencing any performance issues.

Speedy Network Mapping: Several users have expressed their appreciation for NMap's speed and thoroughness in network mapping. They found the tool's network 'sweep' feature to be quick and efficient in providing an accurate map of their networks.

Steep learning curve on Windows: Many users have found the learning curve for using the tool to be steep, especially when working with it on Windows operating system. They have expressed difficulties in grasping its functionalities and features, which can slow down their overall experience.

Limited functions on Windows: Several reviewers pointed out that certain functions are not available when using the tool on Windows. This limitation has hindered their ability to fully utilize the tool's capabilities and achieve desired results, limiting their effectiveness in vulnerability scanning.

Noisy scans and system appearance of being attacked: Users have reported that current scans conducted by the tool can be quite noisy, creating a perception that their system is under attack. This can lead to confusion and concern about potential security threats, causing unnecessary stress during scanning processes.

Users recommend using Nmap for network inspection and monitoring, as it efficiently scans networks and saves scan results. They also suggest using Nmap for controlling network usage and logging. In addition, Nmap is recommended for performing DOS tests and aggressive port scans. Users find Nmap to be a helpful tool with an easy interface for scanning networks, making it the best free networking scanner available. It offers easy commands and scripts for performing scans, allowing users to check services running on a network and detect vulnerabilities. Overall, users find Nmap useful for mapping and detecting anything in networks, ensuring system security, and detecting open ports.

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Dylan Eikelenboom | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
For our organisation, we use Nmap on a weekly basis, especially in the technical departments (IT development, technical support), primarily for network troubleshooting purposes; We use it to identify network problems, see the route our network messages take geographically, and more. It is quite extensive, and I can say that after a couple of years of use, I am still sometimes surprised about new features I didn't know existed. Lately I have used it quite alot for verifying the encryption settings of our websites (TLS versions, ciphers, SSL certificates), to make sure it is up to our cybersecurity standards.
  • It is open source, so you can verify how it works
  • It is very extensive, with lots of advanced networking features
  • It is very lightweight and easy to start up
  • The learning curve is quite steep
  • On Windows, not all functions are available
  • If you do not limit your scan range, a command can take a really long time to complete
Nmap is the ideal solution if you are working alot in network environments. If you come to grips with the syntax and the most-used features (the online community helps alot), you will be able to much more quickly and thoroughly troubleshoot networks or check for security vulnerabilities, for instance. It is free to use and is available for Windows and Linux, so I would say it is very much warrented for any network administrator or sysadmin to take it out for a spin.
  • Checking network cybersecurity compliance
  • Troubleshooting network problems
  • Auditing for security vulnerabilities
Network Performance Monitoring (5)
70%
7.0
Automated network device discovery
50%
5.0
Network monitoring
90%
9.0
Network capacity planning
70%
7.0
Network mapping
80%
8.0
Hardware health monitoring
60%
6.0
  • Technical support can use this to streamline customer problems much quicker
  • Software development use this to make sure all new release are up to security compliance standards
  • Security uses this to test for new vulnerabilities
Alternatives to Nmap (other IP scanners) are often much more limited in what they can do; They often only allow you to scan a specific subset of ports or a limited number of IP addresses in one command. Nmap is unrestricted in that regard. What makes Nmap stand out above the rest, is the complete network analysis package you get with it. It allows IP scanner, network deep-dives, hardware analysis, vulnerability analysis, encryption detailing, and so much more, in one free application
GitLab, Icinga, Docker
Mike Nostrom | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are generally using Nmap to scan our network segments for lost machines, open ports and vulnerabilities. There are several others that have used it but I am generally the only one to perform large scans.
  • Nmap is fast and flexible, It allows me to perform custom scan across my network(s)
  • Nmap provides crucial OS information when possible
  • comes in GUI and command-line versions
  • allows me to scan individual IP, ranges and full subnets
  • The ability to throttle the scan progress helps me to avoid triggering alarms
  • exporting, There's a serious lack of ability to export the information in a readable format to present to VPs and such. I always find myself doing a lot of data massaging to get it in a pretty format
  • some scans can trigger sensitive IDS/IPS
  • SYN scans can be particularly aggressive and cause problems on remote systems.
Nmap has helped us perform scans of our network to track down lost computers. In this virtual world it is easy to lose a physical box. Nmap has helped up find these lost machine and add appropriate monitoring tools on them. Nmap has also been crucial to find machines for Windows Operating system end of life project. Scanning machine and obtaining OS version is crucial for our Windows decom project.

Exporting the results from these scans do not always format nicely when imported into spreadsheet programs. much data manipulation is required.
  • fast
  • flexible
  • customizable
Network Performance Monitoring
N/A
N/A
  • Nmap is free. Its all profit baby!
  • Nmap has allowed up to be able to perform tasks for free which allows us to save $$ for other projects
I have used all three of these alternatives but they are generally limited in their function and ability to tweak settings. I have always found Nmap to be able to out perform these other products with ease.
SolarWinds Network Performance Monitor (npm), SolarWinds Virtualization Manager (VMAN), vRealize Operations
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is being used in the IT department for network monitoring. It addresses a wide range of problems, testing device security, identifying unknown devices, and mapping the existing network.
  • Network monitoring
  • Port Scanning
  • Service enumeration.
  • It works perfectly as it is where features are concerned. If it is combined with Zenmap for those preferring a GUI, it's invaluable.
As a new Network Admin coming into a network with virtually no documentation at the workstation OR server level, Nmap was the perfect starting point to get some idea of the types of devices on the network, the services they were running, and how they were configured at the port level.
Network Performance Monitoring (6)
73.33333333333333%
7.3
Network monitoring
70%
7.0
Packet capture analysis
50%
5.0
Network mapping
100%
10.0
Customizable reports
80%
8.0
Wireless infrastructure monitoring
70%
7.0
Hardware health monitoring
70%
7.0
  • It has saved days worth of work getting to know a moderate sized, undocumented network.
  • It has helped identify configuration weaknesses allowing me to better secure machines and network devices containing client data.
Fing, Angry IP scanner, Advanced IP scanner, all great programs, however they all lacked the depth and customization that nmap scans provide. They provide a modicum of information in a much prettier package, but nmap delivers for depth and powerhouse information gathering.
Perry Hahn | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Nmap is utilized by me team of support engineers on a regular basis to identify devices that are on our companies network to see available IP addresses and what we can use to put static IP addresses on our equipment. Using Nmap at first is very confusing but after using it once or twice, it is easy and very helpful.
  • Nmap allows you to search IP ranges that you as the user determine
  • Nmap gives you a detailed list of utilized IP addresses in the range that you have identified
  • Nmap provides what type of device is utilizing an IP address
  • When scanning, you have to put in the exact numbers for it to scan, which can be annoying
  • Nmap is very simple and just pings IP ranges, I wish it could do more
Nmap is well suited for already situated networks when looking for open IP addresses on the network. When a new piece of equipment, such as audio visual equipment, needs to have a static IP for support purposes, Nmap allows you to scan a full IP range and find an open one for you to use.
Network Performance Monitoring (2)
75%
7.5
Baseline threshold calculation
70%
7.0
Network mapping
80%
8.0
  • Nmap has been positive as we don't have to rely on IT services to provide us an IP address
  • Nmap is positive in where you can scan any network range
  • Negative in where the info is pretty bleak and bland
Return to navigation