Skip to main content

Nmap: How to Scan an IPv6 Target (part-10)

Scan an IPv6 Target

The -6 parameter is used to perform a scan of an IP version 6 target.


Usage syntax: nmap -6 [target]

# nmap -6 fe80::29aa:9db9:4164:d80e
Starting Nmap 5.00 ( http://nmap.org ) at 2009-08-11 15:52 Central
Daylight Time
Interesting ports on fe80::29aa:9db9:4164:d80e:
Not shown: 993 closed ports
PORT STATE SERVICE
135/tcp open msrpc
445/tcp open microsoft-ds
5357/tcp open unknown
49152/tcp open unknown
49153/tcp open unknown
49154/tcp open unknown
49155/tcp open unknown
Nmap done: 1 IP address (1 host up) scanned in 227.32 seconds
Scanning an IPv6 address

The example above displays the results of scanning an IP version 6 target. Most
Nmap options support IPv6 with the exception of multiple target scanning using
ranges and CIDR as they are pointless on IPv6 networks.

note 
 
Both the host and the target systems must support the IPv6 protocol in 44 order for a -6 scan to work.