## simple dumb portscan nmap -T4 --open hostname ## scan subnet for hosts with ssh (where's my raspberry pi?) nmap -sS -p 22 192.168.1.0/24