How to install Nmap in Android Termux.


                                DISCLAIMER

This Tutorial is made for educational purpose only.

What is Nmap?

Nmap is a security scanner, originally written by Gordon Lyon, used as Network Mapper to discover hosts and services on a computer network, thus building a "map" of the network. It is also used to find loopholes in a website server. It also is used to search hosts in a wifi network.

Requirement
Termux 
Hacker's keyboard (optional)
 
Procedure-

Open the Termux app and type command given below.

- pkg update 


- pkg install curl 


- pkg install nmap

 Now it's have been installed.

How to use?

Type commandnmap Yourwebsite/IP . Here Yourweb is the link to your web or writes IP of your web. This will start the Nmap process you can check the status by pressing any key or cancel the process bt ctrl+c alternative volume-down +c.



ENJOY NMAP ON ANDROID.

Thanks for reading