Documentation

Learn how to use Nessoc effectively

Getting Started

Nessoc is a professional network scanning service powered by Nmap. Here's how to get started:

  1. Create an account or use as guest (1 free scan per day)
  2. Navigate to the Scan page
  3. Enter the target IP address or domain
  4. Select your scan type
  5. Accept the terms and start scanning

Scan Types

Quick Scan Free

Fast scan of top 100 most common ports. Best for quick checks.

nmap -T4 -F

Service Detection Daily+

Detects service versions running on open ports.

nmap -sV

Intense Scan Weekly+

OS detection, version detection, script scanning, and traceroute.

nmap -T4 -A

Full Port Scan Monthly+

Scans all 65,535 TCP ports.

nmap -p-

Vulnerability Scan Monthly+

Runs vulnerability detection scripts.

nmap --script vuln

All Nmap Scans Enterprise

Access to all Nmap scan types including UDP, stealth, and custom scripts.

Packages

Package Scans Duration Scan Types
Free 1 Per day Quick only
Daily 10 24 hours Quick, Service
Weekly 50 7 days Quick, Service, Intense
Monthly 200 30 days All standard scans
Enterprise Unlimited Custom All Nmap scans

Payments

We accept payments via Tether (USDT) for maximum privacy and security.

How to pay:

  1. Choose your package on the pricing page
  2. You'll receive a USDT wallet address
  3. Send the exact amount to the provided address
  4. Your subscription activates within 5 minutes after confirmation

Supported networks: TRC20, ERC20

API Access

Enterprise customers get full API access for automated scanning.

# Start a scan

POST /api/scan

# Get scan results

GET /api/scan/:id

Contact us for API documentation and keys.