How to install Nmap in Android Termux [Also work for non-rooted devices]



DISCLAIMER

This Tutorial is made for educational purpose only, I didn't harm anyone everything shown an used in this Tutorial for testing belongs to me such as the computer, smartphone and my website. Every Tutorial on utopian.io is made to teach people how to stay safe and help others for making them safe.
HACKING, CRACKING, STEALING OR ANY SUCH KIND OF ACTIVITY IS A CYBER CRIME WHICH CAN LAND YOU IN JAIL. I DO NOT SUPPORT ANY SUCH KIND OF ACTIVITY

What is Nmap?

Nmap is a security scanner, originally written by Gordon Lyon, used as Network Mapper to discover hosts and services on a computer network, thus building a "map" of the network. It is also used to find loopholes in a website server. It also is used to search hosts in a wifi network.

What Will I Learn?

  • How to install Nmap in Android Termux

Requirement

Termux :
Download Link
Hacker's Keyboard
Download Link

Difficulty

  • Intermediate

Procedure

1: Open the Termux app and type command pkg update and press Enter>
pkg upd.png
  • Now type command pkg install curl and press Enter, wait until it com.pletes.
    curl.png
2: Now tyoe command pkg install nmap and press Enter, wait until it complete
nmAP.png
3: How to use?
  • Type commandnmap Yourweb/IP . Here Youweb is the link to your web or writes IP of your web. This will start the Nmap process you can check the 

  • status by pressing any key or cancel the process bt ctrl+c alternative volume-
  • down +c.



  • Screenshot_20180122-002648.png

Enjoy Nmap on the Android

Comments

Popular posts from this blog