Skip to main content
TrustRadius
Nmap

Nmap

Overview

What is Nmap?

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Read more
Recent Reviews

TrustRadius Insights

Nmap is a widely-used network scanning tool that has proven to be invaluable for organizations across various departments. Its primary use …
Continue reading

Nmap to the stars

8 out of 10
September 18, 2019
Incentivized
We use it only on the IT department to make intensive scans on the network for troubleshooting purpose and to find anomalies.
Continue reading

Nmap

9 out of 10
February 07, 2019
Incentivized
The software is used by me personally. Currently, I use Nmap to sweep LANs to determine if any rogue devices are connected. Additionally, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 10 features
  • Network mapping (15)
    9.5
    95%
  • Network monitoring (11)
    9.0
    90%
  • Automated network device discovery (10)
    8.4
    84%
  • Customizable reports (9)
    4.5
    45%
Return to navigation

Pricing

View all pricing

Nmap OEM Small/Startup Company Redistribution License - Quarterly Term Maintenance Fee

$7,980

Cloud
Every Three Months per license

Nmap OEM Mid-Sized Company Redistribution License - Quarterly Term Maintenance Fee

$11,980

Cloud
Every Three Months per license

Nmap OEM Enterprise Redistribution License - Quarterly Term Maintenance Fee

$13,980

Cloud
Every Three Months per license

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://nmap.org/oem/#:~:text=of%20our%…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $49,980 one-time fee
Return to navigation

Product Demos

Demo Script Bro IDS detect Scan Nmap

YouTube

Nmap demo - Network mapper - Nmap port scan - port scanner - Nmap tutorial - how to use Nmap

YouTube

SSL Testing | Tool Demo testssl.sh, nmap, sslyze, sslscan| Find SSL Config Vulnerability | HackNikal

YouTube

OpenVas - Nmap

YouTube

Kali Linux Tutorial - EP9 - NMAP Introduction and Demo (part 1)

YouTube

Nmap tutorial exploit and take control of a computer demo using BackTrack5

YouTube
Return to navigation

Features

Network Performance Monitoring

A network performance monitoring system monitors the entire network for performance problems and collects performance data such as network traffic analysis performance bottlenecks, etc.

8.1
Avg 8.2
Return to navigation

Product Details

What is Nmap?

Nmap Video

Nmap is free open source tool for network scanning and monitoring. Basically network administrator uses Nmap for penetration for a network. Also many hackers misuse it for breaking the network.

Nmap Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Nmap starts at $49980.

Reviewers rate Baseline threshold calculation and Wireless infrastructure monitoring highest, with a score of 10.

The most common users of Nmap are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(44)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Nmap is a widely-used network scanning tool that has proven to be invaluable for organizations across various departments. Its primary use case revolves around troubleshooting network issues and identifying potential problems. IT development and technical support departments rely on Nmap to pinpoint and trace network problems, allowing for quick resolution and improved network performance. Additionally, the software is extensively used by IT and Security departments to scan systems for unauthorized open ports and non-approved operating systems, ensuring the overall security of the network. Its ability to verify encryption settings of websites also helps organizations meet cybersecurity standards. Furthermore, Nmap plays a vital role in maintaining system security by checking the versions of open port services, ensuring that the most up-to-date and secure software versions are running. This comprehensive scanning tool provides a snapshot inventory of the network, helps with internal vulnerability testing, identifies network security holes, detects misconfigurations in network topology, and aids in improving overall system security. With its wide range of applications, Nmap has become an essential tool for troubleshooting, auditing, and general network scanning, proving its reliability in the networking and security space.

Extensiveness and Advanced Networking Features: Many users have praised NMap for its extensive range of advanced networking features. These reviewers found the tool to be highly comprehensive, allowing them to perform specific scans and obtain desired results.

Lightweight and Easy to Use: NMap's lightweight nature and ease of use have been highlighted by a significant number of users. They appreciated how quickly they could start up the tool without experiencing any performance issues.

Speedy Network Mapping: Several users have expressed their appreciation for NMap's speed and thoroughness in network mapping. They found the tool's network 'sweep' feature to be quick and efficient in providing an accurate map of their networks.

Steep learning curve on Windows: Many users have found the learning curve for using the tool to be steep, especially when working with it on Windows operating system. They have expressed difficulties in grasping its functionalities and features, which can slow down their overall experience.

Limited functions on Windows: Several reviewers pointed out that certain functions are not available when using the tool on Windows. This limitation has hindered their ability to fully utilize the tool's capabilities and achieve desired results, limiting their effectiveness in vulnerability scanning.

Noisy scans and system appearance of being attacked: Users have reported that current scans conducted by the tool can be quite noisy, creating a perception that their system is under attack. This can lead to confusion and concern about potential security threats, causing unnecessary stress during scanning processes.

Users recommend using Nmap for network inspection and monitoring, as it efficiently scans networks and saves scan results. They also suggest using Nmap for controlling network usage and logging. In addition, Nmap is recommended for performing DOS tests and aggressive port scans. Users find Nmap to be a helpful tool with an easy interface for scanning networks, making it the best free networking scanner available. It offers easy commands and scripts for performing scans, allowing users to check services running on a network and detect vulnerabilities. Overall, users find Nmap useful for mapping and detecting anything in networks, ensuring system security, and detecting open ports.

Attribute Ratings

Reviews

(1-7 of 7)
Companies can't remove reviews or game the system. Here's why
Dylan Eikelenboom | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
For our organisation, we use Nmap on a weekly basis, especially in the technical departments (IT development, technical support), primarily for network troubleshooting purposes; We use it to identify network problems, see the route our network messages take geographically, and more. It is quite extensive, and I can say that after a couple of years of use, I am still sometimes surprised about new features I didn't know existed. Lately I have used it quite alot for verifying the encryption settings of our websites (TLS versions, ciphers, SSL certificates), to make sure it is up to our cybersecurity standards.
  • It is open source, so you can verify how it works
  • It is very extensive, with lots of advanced networking features
  • It is very lightweight and easy to start up
  • The learning curve is quite steep
  • On Windows, not all functions are available
  • If you do not limit your scan range, a command can take a really long time to complete
Nmap is the ideal solution if you are working alot in network environments. If you come to grips with the syntax and the most-used features (the online community helps alot), you will be able to much more quickly and thoroughly troubleshoot networks or check for security vulnerabilities, for instance. It is free to use and is available for Windows and Linux, so I would say it is very much warrented for any network administrator or sysadmin to take it out for a spin.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Nmap is pivotal in anyone in the networking and security space. This works on all operating systems and is very simple, but versatile. In my area, we use this often to see what ports and protocols are being used, what are open, auditing, testing, etc. Every vulnerability tool has Nmap built into it for the product. Often, when I have minimal time or access, Nmap is very useful.
  • Scanning multiple IPs for open ports
  • very lightweight and not heavy
  • First step in auditing, pentesting, etc.
  • Bit of a learning curve
  • Syntax can be confusing
Often, when we get a new service or api or endpoint created, we like to check it out and verify network settings upon creation. Especially if there are ports open that we don't need or want depending on internal classification.
Also, when we set up a new product or do a proof-of-concept of a software we're looking into, we like to scan it and see what ports may be used and open and then bring it up with our sales engineers.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Nmap in our CyberSecurity department to detect different machines and software version in our clients' networks. It helps us to analyze easily the network topology of the network and detect misconfigurations or deprecated software. In that case, we can conduct remediations to patch the machines and improve security.
  • Ease of use
  • Completeness
  • Good interface
  • Lots of options
  • Curve of learning
  • Fluent design
  • Better docs
Nmap is well suited to analyze a new network of which you don't have info, because you can find configurations, OS and software versions, and moreover. Nevertheless, I wouldn't use Nmap in certain environments, like OT, because you can interact with the processes. Besides, if you have a full knowledge of the nerwork, it won't be useful.
Alan Matson, CCNA:S, MCP | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Nmap to both scan our network from time to time as well as to validate scan results from other platforms such as Nessus or Nexpose. One of the perks of NMAP is the built-in scrips that not only will look for weaknesses but also validate them by performing the exploit to see if the vulnerability can be exploited or not.
  • Very user-intuitive.
  • Built-in scripts allow for vulnerability testing.
  • Better GUI for ZenMap.
  • Can be difficult to learn and master.
As a blue/red team member, NMAP is crucial to my day and I would highly recommend it to other users needing the same type of tool for scanning. This tool is a key program to use for enumeration and port-scanning a network. One of the caveats though is if you do not have network connectivity then this tool will not be able to provide any results.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
NMap is used both by my department and other departments within our IT section. In particular, the network engineering department uses it to identify end-hosts that may be unauthorized to be on our network, while the security department uses it to assess the threats of different hosts within the enterprise network.
  • Highly accurate endpoint identification
  • Vulnerability scanning is detailed and clear.
  • Easily scripted and analyzed
  • CLI only; there is an unofficial graphical interface (but it isn't too great)
  • Not supported by a vendor
  • Somewhat steep learning curve
NMap is well suited to any environment that requires vulnerability scanning or endpoint identification. The application is free to use and well-documented. Any network that has technicians capable of running and interpreting scans would benefit from installing NMap. The only reason I wouldn't recommend NMap would be a scenario in which the users didn't have the capability to run or interpret the output of the application.
February 07, 2019

Nmap

Demitri Pevzner | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The software is used by me personally. Currently, I use Nmap to sweep LANs to determine if any rogue devices are connected. Additionally, any unknown items can be port scanned, and present services determined. Similarly, for security testing, vulnerabilities of specific VMs can be discovered using NSE scripts.
  • Scans for open ports, giving you the option of how aggressively or lightly to scan.
  • Can help determine which OS and services are running on a device, again, giving the option of how aggressively to scan a device.
  • There is something of a learning curve in using the tool. A number of shortcuts and GUI options are available in Zenmap to simplify the process, but perhaps a more visual interface can help simplify the selection process prior to executing the Nmap command.
I would say it excels in network sweeps for either inventory or footprinting. Very easy, intuitive, and the GUI does simplify the process considerably. I would say some of the more complex NSE scripts for finding holes in network security could be done a bit better, but for what it is, it is an excellent tool.
Kenneth Hess | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
All of IT and Security uses NMap to scan systems for rogue or non-approved open ports. We also scan to be sure there are no non-approved operating systems, such as Windows XP or Vista on the network. I also use it to check open port service versions. In other words, I need to be sure that systems running an SSH server, for example, have the latest or the most secure version of the software. NMap helps us keep our systems secure. A periodic network sweep with it also keeps us updated on any new systems attached to the network and exactly what they're running. It provides a snapshot inventory, as well as, the security information. Any suspect systems can be intensely scanned and physically located for further investigation.
  • NMap provides a very fast and a very thorough network "sweep" that allows you to quickly map out exactly what's on your network.
  • NMap is highly configurable. The "canned" choices are very good in most instances, but using various switches and options, you can create a very specific scan and get exactly the results you're looking for.
  • NMap is easy to use. Even a new administrator will be able to use the graphical version (Zenmap) with efficiency right away.
  • Running stealthier scans would be a bonus. Current scans are pretty noisy.
  • Scans run fast, which sometimes can make it look like a system is being attacked. There is a slow, comprehensive scan option, though.
  • NMap scripts are written in Lua, which is not a mainstream language.
NMap is well suited to just about any situation, network size, or complexity. Some have brought up the point that NMap's proxy settings need work. I haven't used NMap with a proxy. NMap is my "go to" tool for a cursory security sweep. Once a problem is found, I can perform a deeper dive scan on a system or a network. I wouldn't, and don't, use NMap as my only security tool. No single tool has all the answers. For example, it is not a Wireshark in that it does not capture packets or analyze them. It is basically a port scanner, host discovery, OS detection tool.
Return to navigation