Port scanning taking forever

Here is my tip →

First scan → nmap --open --top-ports 100 -sC -sV ip

Second Scan → nmap -p1-100 -sC -sV ip,
then -p101-200 and so on [I know these is time consuming but you can write script for this purpose]

Third Scan → nmap -p- -sC -sV -v ip

Four Scan → nmap -p- -sC -sV ip & then use wireshark to analyze all ports