Skip to main content
TrustRadius
Nmap

Nmap

Overview

What is Nmap?

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Read more
Recent Reviews

TrustRadius Insights

Nmap is a widely-used network scanning tool that has proven to be invaluable for organizations across various departments. Its primary use …
Continue reading

Nmap to the stars

8 out of 10
September 18, 2019
Incentivized
We use it only on the IT department to make intensive scans on the network for troubleshooting purpose and to find anomalies.
Continue reading

Nmap

9 out of 10
February 07, 2019
Incentivized
The software is used by me personally. Currently, I use Nmap to sweep LANs to determine if any rogue devices are connected. Additionally, …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 10 features
  • Network mapping (15)
    9.5
    95%
  • Network monitoring (11)
    9.0
    90%
  • Automated network device discovery (10)
    8.4
    84%
  • Customizable reports (9)
    4.5
    45%
Return to navigation

Pricing

View all pricing

Nmap OEM Small/Startup Company Redistribution License - Quarterly Term Maintenance Fee

$7,980

Cloud
Every Three Months per license

Nmap OEM Mid-Sized Company Redistribution License - Quarterly Term Maintenance Fee

$11,980

Cloud
Every Three Months per license

Nmap OEM Enterprise Redistribution License - Quarterly Term Maintenance Fee

$13,980

Cloud
Every Three Months per license

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://nmap.org/oem/#:~:text=of%20our%…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $49,980 one-time fee
Return to navigation

Product Demos

Demo Script Bro IDS detect Scan Nmap

YouTube

Nmap demo - Network mapper - Nmap port scan - port scanner - Nmap tutorial - how to use Nmap

YouTube

SSL Testing | Tool Demo testssl.sh, nmap, sslyze, sslscan| Find SSL Config Vulnerability | HackNikal

YouTube

OpenVas - Nmap

YouTube

Kali Linux Tutorial - EP9 - NMAP Introduction and Demo (part 1)

YouTube

Nmap tutorial exploit and take control of a computer demo using BackTrack5

YouTube
Return to navigation

Features

Network Performance Monitoring

A network performance monitoring system monitors the entire network for performance problems and collects performance data such as network traffic analysis performance bottlenecks, etc.

8.1
Avg 8.2
Return to navigation

Product Details

What is Nmap?

Nmap Video

Nmap is free open source tool for network scanning and monitoring. Basically network administrator uses Nmap for penetration for a network. Also many hackers misuse it for breaking the network.

Nmap Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Nmap is a free, open source network discovery, mapper, and security auditing software. Its core features include port scanning identifying unknown devices, testing for security vulnerabilities, and identifying network issues.

Nmap starts at $49980.

Reviewers rate Baseline threshold calculation and Wireless infrastructure monitoring highest, with a score of 10.

The most common users of Nmap are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(44)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Nmap is a widely-used network scanning tool that has proven to be invaluable for organizations across various departments. Its primary use case revolves around troubleshooting network issues and identifying potential problems. IT development and technical support departments rely on Nmap to pinpoint and trace network problems, allowing for quick resolution and improved network performance. Additionally, the software is extensively used by IT and Security departments to scan systems for unauthorized open ports and non-approved operating systems, ensuring the overall security of the network. Its ability to verify encryption settings of websites also helps organizations meet cybersecurity standards. Furthermore, Nmap plays a vital role in maintaining system security by checking the versions of open port services, ensuring that the most up-to-date and secure software versions are running. This comprehensive scanning tool provides a snapshot inventory of the network, helps with internal vulnerability testing, identifies network security holes, detects misconfigurations in network topology, and aids in improving overall system security. With its wide range of applications, Nmap has become an essential tool for troubleshooting, auditing, and general network scanning, proving its reliability in the networking and security space.

Extensiveness and Advanced Networking Features: Many users have praised NMap for its extensive range of advanced networking features. These reviewers found the tool to be highly comprehensive, allowing them to perform specific scans and obtain desired results.

Lightweight and Easy to Use: NMap's lightweight nature and ease of use have been highlighted by a significant number of users. They appreciated how quickly they could start up the tool without experiencing any performance issues.

Speedy Network Mapping: Several users have expressed their appreciation for NMap's speed and thoroughness in network mapping. They found the tool's network 'sweep' feature to be quick and efficient in providing an accurate map of their networks.

Steep learning curve on Windows: Many users have found the learning curve for using the tool to be steep, especially when working with it on Windows operating system. They have expressed difficulties in grasping its functionalities and features, which can slow down their overall experience.

Limited functions on Windows: Several reviewers pointed out that certain functions are not available when using the tool on Windows. This limitation has hindered their ability to fully utilize the tool's capabilities and achieve desired results, limiting their effectiveness in vulnerability scanning.

Noisy scans and system appearance of being attacked: Users have reported that current scans conducted by the tool can be quite noisy, creating a perception that their system is under attack. This can lead to confusion and concern about potential security threats, causing unnecessary stress during scanning processes.

Users recommend using Nmap for network inspection and monitoring, as it efficiently scans networks and saves scan results. They also suggest using Nmap for controlling network usage and logging. In addition, Nmap is recommended for performing DOS tests and aggressive port scans. Users find Nmap to be a helpful tool with an easy interface for scanning networks, making it the best free networking scanner available. It offers easy commands and scripts for performing scans, allowing users to check services running on a network and detect vulnerabilities. Overall, users find Nmap useful for mapping and detecting anything in networks, ensuring system security, and detecting open ports.

Attribute Ratings

Reviews

(1-14 of 14)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
A similar but more basic alternative is available on Android, called Fing. It's very useful for diagnosing issues on networks when you only have your mobile device to hand.

A graphical user interface alternative to Nmap, is Zenmap. It's the official GUI for Nmap and does use Nmap under the hood. It makes things a bit more 'point and click'.
Dylan Eikelenboom | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Alternatives to Nmap (other IP scanners) are often much more limited in what they can do; They often only allow you to scan a specific subset of ports or a limited number of IP addresses in one command. Nmap is unrestricted in that regard. What makes Nmap stand out above the rest, is the complete network analysis package you get with it. It allows IP scanner, network deep-dives, hardware analysis, vulnerability analysis, encryption detailing, and so much more, in one free application
Mike Nostrom | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I have used all three of these alternatives but they are generally limited in their function and ability to tweak settings. I have always found Nmap to be able to out perform these other products with ease.
Alan Matson, CCNA:S, MCP | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
While mainly a CLI tool, there is an unofficial GUI. This can help the learning curve but unlike Nessus and Nexpose where there is a well-made user interface, with NMAP you need to really leverage the CLI for the power behind it. When it comes to modules being community-driven however; NMAP normally has the latest exploits before commercial products receive them.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • BeyondTrust Network Security Scanner and powered by Retina
NMap usually lacks the features of the other network scanners, but for a good reason: most of the other network scanners out there are using NMap as part of their system. The nature of NMap (being open-source) is that it is available for use in other applications; as a result, these other applications make use of the NMap source code.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I haven't really evaluated a ton of others but there are some more basic versions, some have a GUI (like Zenmap for Nmap) but are less feature-rich. Some just don't work. Nmap is the default too, I think because of its great flexibility and straightforward use. Not sure there's anything on the same page at the price.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Fing, Angry IP scanner, Advanced IP scanner, all great programs, however they all lacked the depth and customization that nmap scans provide. They provide a modicum of information in a much prettier package, but nmap delivers for depth and powerhouse information gathering.
Kenneth Hess | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I've used several very good network scanners, but NMap is really the choice for most security professionals and IT professionals who do security work. All the other tools are good, but they all lack some of NMap's flexibility, scalability, and numerous options for scan customization. NMap can be run at the command on a schedule for automated discovery and reporting. It has scan comparison and the capability to create scan profiles that can be used as "canned" scans without reinventing and forgetting options.
Return to navigation