Using nmap to scan a subnet for a specific open port

Written by James McDonald

January 27, 2012

Today I booted up a box and it’s DHCP assigend IP Address had moved so I had to find it again using this helpful
Use nmap to scan for ssh servers blog post.

After downloading the command line nmap for Windows from http://nmap.org/download.html.

I ran:

# locate ssh servers
# for a range of hosts on a subnet
nmap -p22 --open -sV 192.168.88.100-200 

# for the entire subnet
nmap -p22 --open -sV 192.168.88.0/24

# locate ssh, web and https servers on the entire subnet
nmap -p22,80,443 --open -sV 192.168.88.0/24 

No Problemo.

0 Comments

Submit a Comment

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

The reCAPTCHA verification period has expired. Please reload the page.

You May Also Like…