How to install Nmap in Android Termux

How to install Nmap in Android Termux, Nmap is a security scanner, originally written by Gordon Lyon, that is used as a network mapper to discover hosts and services on a computer network, thus building a “map” of the network. It is also used to find vulnerabilities in a website’s server. It is also used to search for hosts in a wifi network.

How to install Nmap in Android Termux [Also work for non-rooted devices]

Requirement

Procedure

  1. Open the Termux app and type the command pkg update and press Enter>
  2. Now type command pkg install curl and press Enter, wait until it com. plates.
  3. Then type command pkg install nmap and press Enter, wait until it complete
  4. How to use it?
    • Type commandnmap Yourweb/IP . Here Youweb is the link to your web or writes IP of your web. This will start the Nmap process you can check the status by pressing any key or cancel the process bt ctrl+c alternative volume-down +c.
Enjoy Nmap on the Android

disclaimer
This tutorial is made for educational purposes only, I didn’t hurt anyone, everything shown in this test tutorial is for me like a computer, smartphone, and my website. Every tutorial on All Global Updates is designed to teach people how to stay safe and help others to make them safe.
Hacking, hacking, theft, or any of these types of activity is a cybercrime that can get you jailed. I do not support any kind of this type of activity