Nmap command linux. The simplest Nmap command is just nmap by itself.

According to nmap man page: It is an open source tool […] Oct 21, 2023 · 10 nmap command uses in Linux 1. org ) at 2019-07-09 23:10 CEST Nmap scan report for 10. Oct 12, 2023 · We will demonstrate the installation of Nmap on two commonly used Linux distribution – CentOS and Ubuntu. If a match is found, Nmap uses the vendor's OUI (three-byte prefix) and fills out the remaining three bytes randomly. 9 Host is up (0. To scan a host, you can use the syntax, nmap [arguments] [IP address]. 8 Host is up (0. Mar 4, 2020 · I've used Nmap for years, and I continue to discover new things about it. If we use the parameter -P0 or -Pn then we cause NMAP to skip the test for availability. Based on the response, the nmap command in Linux determined if a port is open or closed and the status of the target machine. These tests against target. txt”). Users who prefer a graphical interface can use the included Zenmap front-end. The Nmap utility allows users to scan for open ports on local and remote systems. One of Nmap’s most basic features is its ability to scan a target (AKA host) for open ports, system information, etc. -PN - Skips the discovery Oct 27, 2021 · Let us say you want to find live host on machine with IP 192. Mereka menipu firewall non-stateful dalam memberikan informasi tentang keadaan port. We can use the namp -T switch to increase or decrease the time period. MAC Address: 00:02:CF:E2:52:4E (ZyGate Communications) Nmap scan report for 10. This can save time when scanning multiple hosts as nmap won’t waste time attempting to probe hosts that are offline. Zenmap is a cross-platform application which is available for Linux, Windows and OS X. For efficiency, scripts are indexed in a database stored in scripts/script. Sample output viewed in a web browser is shown in Figure 13. Don’t ping-PN With this option Nmap simply don’t ping the target/s $ The nmap Command in Linux is a powerful tool for discovering open ports on local or remote hosts. With the build configured, we can now compile the source code. Now a client can connect to Nov 19, 2012 · hi when I run the command : nmap -v -A local ip (same subnet as nmap server; ie no firewall) I get the following : Increasing send delay for xxxxxx from 0 to 5 due to max_successful_tryno increase to 4 Increasing send delay for xxxxxx from 5 to 10 due to max_successful_tryno increase to 5 Increasing send delay for xxxxxx from 10 to 20 due to max_successful_tryno increase to 6 Increasing send Example: nmap -oN scan. Basic Nmap scan. Scan The Most Popular Ports. Not shown: 999 closed ports PORT STATE SERVICE 62078/tcp open Now unpack, compile and install. Double-check you scan your own hosts only (see #List scan), or re-confirm the approval of the respective owner, before executing a scan! krad# nmap -sU -v felix Starting Nmap ( https://nmap. It should work just like this: user@host:~$ nmap 192. db , which lists the category or categories in which each script belongs. It can be installed with any package manager. 1) Nmap command for scanning a single host. Nmap comes preinstalled on Kali Linux, a distribution specifically designed for penetration testing that includes a wide range of security tools, including Nmap. Netcat is cross platform and it is available for Linux, macOS, Windows and BSD. org (64. The primary documentation for using Nmap is the Nmap Reference Guide. 10. at least one open port and one closed port were found), Nmap will provide a URL you can use to submit the fingerprint if you know (for sure) the OS Jan 16, 2014 · Nmap. For Fedora/Centos. Some important to note about NMAP. . Scan Host: To scan a host, whether internal or external, you can use the following command: nmap [IP address] or [website address] Alternatively, you can scan internally using the following command: nmap localhost Official Download site for the Free Nmap Security Scanner. From explaining port scanning basics for novices to detailing low-level packet crafting methods used by advanced hackers, this book by Nmap's original nmap -F 192. 0/24 Step 2: Finding and Pinging All Live Hosts on My Network: there are some tricks that nmap has available to try to find these machines. Of course, you must use IPv6 syntax if you specify an address rather than a hostname. 1, “HTML from XML output in a web browser”. Jul 9, 2021 · By default, nmap command is not available in CentOS 7 minimal installation and other Linux distributions. In one user survey, 86% said that Linux was at least one of the platforms on which they run Nmap. bz2 Feb 24, 2020 · Netcat (or nc) is a command-line utility which reads and writes data across network connections, using the TCP or UDP protocols. To find the host interfaces and routes, all you have to do is execute the nmap command with the --iflist flag: nmap Dec 27, 2023 · Kali Linux is the go-to platform for security tools and penetration testing. 13. Sep 2, 2020 · In Linux, IPv6 security is maintained separately from IPv4. nse extension scripts on the terminal. If the location of any of these files are specified (using the --servicedb or --versiondb options), that location is used for that file. Keep that option (at the beginning of the command line) even when you add fine-grained controls so that you benefit from those extra minor optimizations that it enables. It is flexible in specifying targets. In its basic form, the nmap command can be used to scan a single host without passing any arguments. NMAP(Network Mapping) is one of the important network monitoring tool. 8. x. He runs the command nmap -vv -n -sS -T4 -Pn --reason 10. NMAP abbreviation is network mapper; NMAP is used to scan ports on a machine, either local or remote machine (just you require IP/hostname to scan). Usage. Change into the newly created directory: cd nmap-<VERSION> Oct 7, 2019 · Step 3: Verify Nmap Version Installed. Sep 18, 2011 · Before scanning a target port, Nmap will attempt to send ICMP echo request to see if the remote host is “alive”. If the argument isn't a zero or hex string, Nmap looks through nmap-mac-prefixes to find a vendor name containing the given string (it is case insensitive). 113 Starting Nmap 7. 41 seconds Jun 17, 2024 · Install Nmap Binary. Apr 29, 2021 · Nmap is a popular, powerful and cross-platform command-line network security scanner and exploration tool. Nmap is used to discover free networks around you. This is also the basis for the Nmap man page (nroff version of nmap. nmap -sP 192. If you are using a Debian Linux distro, then you need to install Nmap to use it on your system. For Ubuntu/Debian. The administrator running Nmap could cancel it for any other reason as well, by pressing ctrl-C. sudo dnf install nmap. Command: nmap [target_IP] Output: Apr 8, 2024 · Installing Nmap on Linux. If you want to find out the IP addresses of all the devices connected to your network, you can use some simple commands in the terminal. For example, recently I was teaching someone to scan a remote host for open TCP ports and then changed the default SSH port to one not detected during a default Nmap scan. namp is metwork exploration tool and security / port scanner. org ) at 2015-12-11 08:45 AWST Nmap scan report for Joes iPad (192. If ping fails it tries to send syn packets to port 80 (SYN scan). Download Nmap - To download Nmap you can simply head towards Nmap scripts are stored in a scripts subdirectory of the Nmap data directory by default (see Chapter 14, Understanding and Customizing Nmap Data Files). Helps with network security, administration, and general hacking nmap(1) is a powerful tool that scans networks and hosts for security and discovery purposes. To perform a ping scanning or host discovery, invoke the nmap command with the -sn option: sudo nmap -sn 192. Every beginner’s first step into the realm of Nmap starts with the basic scan. 2. /configure make make install. Here are commands that turn an Nmap XML output file into an HTML file using common XSLT processors. org ) Nmap scan report for scanme. A Ping to NMAP is a test to verify that the system to be scanned is really on-line and exists. org Starting Nmap ( https://nmap. 015s latency). Dec 16, 2020 · Ping Scanning. Thankfully there is also a graphical front-end for nmap called zenmap. A user with sudo privileges. There are various techniques that can be used to discover live hosts in a network with nmap. One thing to note here is that you can also use the name of the port instead of its number; for example, for SSH scanning, you can use: nmap -p ssh scanme. Nmap is a free and open source network scanning tool widely used by network and security teams around the world. 74 seconds Nmap started as a Linux utility The command Nmap is widely used in the video game Hacknet, allowing to probe the network ports of a target system to hack it. Learn how to use it with this manual page. It is an open-source Linux command-line tool that is used to scan Apr 7, 2024 · Nmap is pretty easy to use and is already available on most Linux/Unix distributions. This is done using the ‘make’ command, which reads the ‘Makefile’ in the Nmap source directory and compiles the source code accordingly: Nov 2, 2020 · Having looked at the installation of nmap, let’s now proceed and see 20 awesome nmap command examples in Linux. If you are running Nmap on a home server, this command is very useful. NC command can also be used to create backdoor to your systems & this technique is actually used by hackers a lot. May 28, 2024 · Compile Nmap Build. 0/24 Nmap – Scan Network for Live Hosts Warning: Invoking network scan techniques on systems, hosts or network ranges other than those under the own responsibility is illegal in quite a few jurisdictions. sudo apt-get install nmap. If you need to know more just run the command: man nmap May 11, 2024 · Step 4: Extract the Source Code. If you downloaded the . 60 ( https://nmap. The -sn option tells Nmap only to discover online hosts and not to do a port scan. Use the standard configure and make commands when building software from source. However, the -T option requires an attribute, we should use 1,2,3,4 as needed. This is useful when you want to quickly determine which of the specified host are up and running. To start a scan, launch a terminal window on Linux by pressing Ctrl + Alt + T or Ctrl + Shift + T. Linux users can choose between a source code install or using binary packages provided by their distribution or Insecure. 3 shows how the timing variables vary for each -T value. 3 and Example 3. Refer to here to view What’s New in Nmap 7. Nmap Network Scanning is the official guide to the Nmap Security Scanner, a free and open source utility used by millions of people for network discovery, administration, and security auditing. 10 then you can do so with the following command. Nmap 7. This scan is known as a ‘Simple List’ scan hence the -sL arguments passed to the nmap command. Running nmap without any parameters will give a helpful list of the most common options, which are discussed in depth in the man page. nmap --version Apr 20, 2022 · Sometimes when you try to use a command and Bash displays the "Command not found" error, it might be because the program is not installed on your system. This is the simplest way of performing host discovery with nmap. In this excerpt from Chapter 1, "Nmap Fundamentals," Calderon shares a recipe on how to use Nmap to find open ports. Some hosts could simply be configured to not share that information. -n - Skips DNS resolution. 0038s latency). Linux 2. A quick nmap scan can help to determine what is live on a particular network. The simplest Nmap command is just nmap by itself. To view scan results, type the command ls on the Jan 28, 2023 · In this article, I will take you through the steps to install nmap command on Linux. # nmap -sL 192. Nov 29, 2023 · To get started with Nmap on Kali Linux, follow these simple commands: To save scan results, run the command: nmap IP address -oA IP address. If your home network doesn’t use the 192. In this article, we will look at some core features of Nmap along with a few useful commands. org (192. If Nmap is unable to guess the OS of a machine, and conditions are good (e. Nmap has a lot of features, but getting started is as easy as running nmap scanme. To create a backdoor, the command is, $ nc -l 10000 -e /bin/bash ‘e‘ flag attaches a bash to port 10000. Nmap is a versatile command-line tool that performs powerful port scans. Apr 2, 2024 · The syntax for the nmap command is: sudo nmap [hostname/IP] nslookup Command. 106 Mar 16, 2023 · See what devices are active on your subnetwork using peng sweep with nmap command in Linux. Post-installation, it’s imperative to verify the correct installation of Nmap from the source and ensure it’s the latest version. Learn how to scan your network and discover useful information about your devices. Table 6. 0. The following sections provide an overview of some basic Nmap commands. bz2 | tar xvf - With GNU tar, the simpler command tar xvjf nmap-<VERSION>. 0012s latency). The following are the nmap options used in the example. For extremely stealthy enumeration, we turn to the NULL scan: sudo nmap -sN 192. 6. This question on Super User provides several solutions for different operating systems and scenarios. Not shown: 998 closed ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http MAC Address: 08:00:27:05:49:23 (Oracle VirtualBox virtual NIC) Nmap done: 1 IP address (1 host up) scanned in 0. It is available as a package in most Linux distribution’s repository. Restrictions may prevent Nmap from being run during working hours, the network could go down, the machine Nmap is running on might suffer a planned or unplanned reboot, or Nmap itself could crash. You can run this command using: nmap --top-ports 20 192. bz2 cd nmap-5. -R (DNS resolution for all targets) Tells Nmap to always do reverse DNS resolution on the target IP addresses. This will only give you the hostnames if you run it as root. # nmap -sn 192. 52) Not shown: 994 filtered ports PORT STATE SERVICE 22/tcp open ssh 25/tcp closed smtp 53/tcp open domain 70/tcp closed gopher 80/tcp open http 113/tcp closed auth Nmap done: 1 IP address (1 host up) scanned in 4. X IP structure, substitute in yours. Open up a terminal, if you haven’t already, and run the following linux command. 50. 00 ( https://nmap. 61TEST5/ . Normally reverse DNS is only performed against responsive (online) hosts. 1 -sV: Attempts to determine the version of the service running on port-sV -version-intensity: nmap 192. Find out if nmap is properly installed or not . $ nmap -sn Nov 23, 2009 · Learn nmap with examples. May 10, 2024 · SWITCH EXAMPLE DESCRIPTION-sV: nmap 192. How to Use Nmap to Check Ports. A network defender is unlikely to notice this brief probing. Sep 1, 2017 · Nmap Free Security Scanner, Port Scanner, & Network Exploration Tool. txt 192. By the end of this comprehensive tutorial, you will understand key concepts around port scanning and be able to utilize nmap proficiently to inventory your network, perform penetration tests, analyze […] Feb 15, 2023 · To use the time policy, follow the given command syntax: nmap [Time_Policy] Target. 0/24. Installing Nmap On CentOS 6/7. 1 SYN scan for us at the packet level. 42) (The 997 ports scanned but not shown below are in state: closed) PORT STATE SERVICE 53/udp open|filtered domain 67/udp open|filtered dhcpserver 111/udp open|filtered rpcbind MAC Address: 00:02:E3:14:11:02 (Lite-on Communications) Nmap done: 1 IP address (1 host up) scanned in 999. 1 Perintah pertama mengirimkan flag TCP nol, yang kedua mengatur bit FIN, dan yang terakhir menetapkan FIN, PSH, dan bit URG. Les ports sont considérés comme non-filtrés lorsqu'ils répondent aux paquets de tests (probes) de Nmap, mais Nmap ne peut déterminer s'ils sont ouverts ou fermés. 20-1 (Fedora Core 5) Uptime guess: 2. Jul 2, 2020 · $ nmap -sN 192. Jul 5, 2005 · You can use nmap tool for this job. Which checks for what ports are opened on a machine. It’s easy to use NSE scripts. The simple command nmap <target> scans 1,000 TCP ports on the host <target>. Kali Rolling comes with nmap v7 by default. Apr 5, 2024 · Nmap installed (see our guide for installing Nmap on Linux). Nmap is a tool used for network mapping and it is one of the most popular ethical hacking tools in the market. 0011s latency). 168. 10 Scan for multiple ports: nmap -p 80,22,21,111 Scan all ports using nmap: nmap -p "*" 192. The syntax is as shown: Sep 12, 2023 · nmap obtains some special data at runtime in files named nmap-service-probes, nmap-services, nmap-protocols, nmap-rpc, nmap-mac-prefixes, and nmap-os-db. Execute the command below to scan for all open TCP and UDP ports on the local system: sudo nmap -n -PN -sT -sU -p- localhost . 56. Find host interfaces and routes. tgz version, replace bzip2 with gzip in the decompression command. The default port number for SSH connection is 22, so in this case the Nmap scanning command will be: nmap -p 22 scanme. 4. It tells NMAP to scan each IP address in the CIDR. Jan 6, 2014 · However, like many command line tools, the wealth of information can sometimes be overwhelming and maybe difficult to interpret for the untrained eye. When you first open up Kali Linux, Nmap is ready to use from the terminal. User can scan entire network or selected host or single server. . Verify the installation was successful and determine the current Nmap version: nmap --version. Nmap renvoie également les combinaisons d'états ouverts|filtré et fermés|filtré lorsqu'il n'arrive pas à déterminer dans lequel des deux états possibles se trouve le Nov 7, 2022 · nmap -p 443 scanme. By learning to use Nmap on Kali, you position yourself well for ethical hacking activities. Nmap Commands in Kali Linux Nmap Command 1: nmap -T4 for Timing. For example, here, I went with the T4 to achieve better speeds than the defaults: nmap -T4 scanme. This article describes How to resolve “-bash: nmap: command not found” on CentOS 7. The nmap command line utility is used for port scanning and services which are running on local or remote machine in a network. It’s the simplest way to scan a target IP or a range of IPs to find out which hosts are up and running. Oct 29, 2023 · Remote Command Execution via nc. nmap -sV --script vulners [--script-args mincvss=<arg_val>] <target> Jan 2, 2023 · Nmap is a free and open-source utility which is used to scan networks and security auditing. 30BETA1: nmap -sP 192. Correct this by installing a software package containing the command. * This gives me hostnames along with IP adresses, and only pings the hosts to discover them. Oct 2, 2020 · Nmap is the most famous scanning tool used by penetration testers. May 25, 2020 · Starting Nmap 7. Getting Started with Basic Nmap Scans. Access to the command line/terminal. Simply pass the -script argument to our Nmap command to instruct what NSE script to use. 10/24 To see packets sent and received received using nmap: nmap --packet-trace 192. While SYN scan is pretty easy to use without any low-level TCP knowledge, understanding the technique helps when interpreting unusual results. 10 I hope that will help you. org ) Nmap scan report for felix. 134. It was designed to rapidly scan large networks, although it works fine against single hosts. To install Nmap on any OS such as Ubuntu or Kali Linux you can use the command. Dec 17, 2021 · Let’s say though that the IP address information was unavailable. Since 2002, Nmap has offered IPv6 support for its most popular features. krad~> nmap -T4 -sT scanme. 113) Host is up (0. 25 Nov 22, 2022 · And if you want to see the NSE scripts present in Nmap-vulners database, use ls command. Feb 1, 2023 · Grow Your Business. 61TEST5. To conduct a simple scan, use the nmap command without any options: nmap [target] Decompress the downloaded tarball with a command such as: bzip2 -cd nmap-<VERSION>. Org. Mar 16, 2023 — Sagar Sharma Ping sweep is the ability to ping multiple devices at once. While Nmap has grown in functionality over the years, it began as an efficient port scanner, and that remains its core function. Let‘s go over some basic scans to introduce you to the tool. Nmap can discover hosts and services on a computer network by sending packets and analyzing the responses. Mar 5, 2020 · Scan a single host. It is one of the most powerful and flexible port scanners ever built. Linux with the iptables connection tracking module is one such example. list Jun 30, 2024 · Nmap Basic Commands. Many free operating system distributions (including most Linux and BSD systems) come with Nmap packages, although they may not be installed by default. nmap. Jul 12, 2023 · Check Ports via nmap Command. 1). We should know how it works in order to secure our system. All time values are in milliseconds. If you notice that you do not have Nmap installed then you can install Nmap using the following commands. ; Become a partner Join our Partner Pod to connect with SMBs and startups like yours. 1 -sV -version-intensity 8 May 4, 2022 · To run an OS scan, use the following command: # nmap -O <target IP> 5. tar. 1/24 Why does it not work all the time ? When this command runs nmap tries to ping the given IP address range to check if the hosts are alive. Once the download is complete, you'll need to extract the tarball (a type of compressed file) with this command: tar jxvf nmap-<version>. We get fast results showing the open web ports 80 and 443. In this example, the version installed on Ubuntu is 7. It is regularly updated for each release and is meant to serve as a quick-reference to virtually all Nmap command-line arguments, but you can learn even more about Nmap by reading it Dec 27, 2023 · Hello friend! Welcome to my beginner‘s guide on using nmap, the top port scanner used by over 2 million network administrators and security professionals worldwide. Unlike the netstat tools, ss and lsof that check open sockets or files, nmap searches for open ports using the “trial and error” method, trying to connect to known ports, and if it finds an open one, it checks What type of door service does the Apr 15, 2021 · Nmap or Network Mapper is an open-source tool that is used to discover hosts and services on a computer network. g. org 11. The output shows detailed information about Nmap. It supports various protocols, options, and techniques to customize and optimize your scans. 5. 1 $ nmap -sX 192. For example, “nmap” scans IPv4 addresses by default but can also scan IPv6 addresses if the proper option is specified (nmap -6). In the scanning process, nmap transmits packets to the target machine in a specific time period (interval). In particular, ping scanning (TCP-only), connect scanning, and version detection all support IPv6. The first two steps can be done by Nmap, while the Linux whois command works well for the third. 1 -sV -version-intensity 8 May 10, 2024 · SWITCH EXAMPLE DESCRIPTION-sV: nmap 192. The first release of Nmap in 1997 only ran on Linux. 0/24 (this will scan the subnet and output the results in text file “scan. Find a partner Work with a partner to get up and running in the cloud. Still you can use the steps below to update nmap or any other tools and while editing sources. If not, Nmap has a tool to get the IP addresses of the computers on your network. Hackers and cybersecurity specialists, as well as network and system administrators, often utilize this program. First, a SYN scan probing open TCP ports on a web server: sudo nmap -sS 192. : nmap –sL 192. 2 Host is up (0. tar jxvf nmap-5. It will display all the . 457 May 10, 2024 · SWITCH EXAMPLE DESCRIPTION-sV: nmap 192. To install the Nmap package on CentOS, run the command: sudo yum install nmap Dec 16, 2014 · Given the following Nmap output, how can I extract the IP address which matches a particular MAC address? Nmap scan report for 10. * newer nmap versions: nmap -sn 192. For example, if you don't have Nmap installed, then the nmap command fails when you type it into a terminal: Nmap (“ Network Mapper ”) is an open source tool for network exploration and security auditing. 1. It automatically scans a number of the most ‘popular’ ports for a host. TCP Connect() Scan Using Nmap command in Linux Jan 27, 2022 · Paulino Calderon, co-founder of Websec and part-time Nmap developer, wrote Nmap Network Exploration and Security Auditing Cookbook, Third Edition, published by Packt, to offer firsthand insights into using the multifaceted tool. 1 $ nmap -sF 192. While many port scanners have traditionally lumped all ports into the open or closed states, Nmap is much more granular. If the above command doesn’t return any result, you can use the following command. $ nmap -sL 192. Nmap is a network exploration and security auditing command-line program for Linux. The command can verify if your machine can translate domain names into IP addresses, which is a crucial step for connecting to websites. Jul 14, 2023 · Other Linux systems users can use the command “apt-get install Nmap” to install it. It is highly flexible due to the availability of many NSE scripts available. bz2 does the trick. Restarting the whole scan from the beginning may be Most fingerprints also have a Common Platform Enumeration (CPE) representation, like cpe:/o:linux:linux_kernel:2. The command syntax is the same as usual except that you also add the -6 option. 10 Scan for a port: nmap -p 22 192. What is Nmap? Nmap is short for Network Mapper. The nslookup command is primarily used for name resolution. Nmap is also useful to test your firewall rules. The first step toward obtaining Nmap is to check whether you already have it. Jul 20, 2014 · nmap versions lower than 5. If your VPS is configured for IPv6, please remember to secure both your IPv4 and IPv6 network interfaces with the appropriate tools. Download open source software for Linux, Windows, UNIX, FreeBSD, etc. On Unix systems, open a terminal window and try executing the command nmap --version. org. com are shown in Example 3. 5 Nmap Reference Guide. org Since DNS can be slow even with Nmap's built-in parallel stub resolver, this option reduces scanning times. The above command will tell NMAP to do a quick scan. Dec 23, 2015 · This tutorial will show you how to update nmap in kali linux 2. Mar 23, 2020 · What these scanning methods essentially do is craft and send a specific type of packet to the target IP and wait for a response. 1 -sV -version-intensity 8 Dec 15, 2023 · The nmap command in Linux is a powerful tool used for network exploration and security auditing. Discover Live Hosts. 60. To install Nmap, execute the command below: sudo make install Verifying Nmap Installation. Users of all operating systems can download Nmap as well as the ZeNmap graphical user interface (GUI) front May 6, 2024 · Why learn about Nmap? Nmap Command Examples in Linux and Unix; Features of Nmap; Nmap Commands; NMAP Commands Cheat Sheet; Frequently Asked Questions ; Introduction . Linux is the most popular platform for running Nmap. Nov 7, 2023 · Let‘s walk through sample commands and outputs. It can also help you get an overview of systems that connected your network; you can use it to find out all IP addresses of live hosts, scan open ports and services running on those hosts, and so much more. 0 was released earlier this month. This prints a cheat sheet of common Nmap options and syntax. Sep 28, 2018 · If you already know the IP of one, awesome. Fortunately for us, the fearsome black-hat cracker Ereet Hagiwara has taken a break from terrorizing Japanese Windows users to illustrate the Example 5. If NMAP is to scan multiple systems on a subnet, or a whole subnet, then it will first test which systems are available to scan. Run the nmap commmand to show available command line options if the installation has been successful. May 22, 2017 · NMAP prefers to perform a Ping. The utility is available on almost every os, it is available for windows, linux and mac. sl bb sj tf fv vn xe hv kf ie