Questions tagged [nmap]

a free and open-source port scanner, operating system fingerprinter, and service fingerprinter

Filter by
Sorted by
Tagged with
13 votes
5 answers
38k views

How to protect against port scanners?

Is it possible to prevent nmap from observing my machine entirely? After dropping all incoming connections with iptables port scans return as "filtered". It'd prefer if nmap couldn't see what ports ...
1 vote
2 answers
10k views

nmap script needed to output text into csv format

ultimately I am looking to insert some info into a database. So I'm trying to output a file from something (probably nmap) that is formatted like this: 10.1.150.1,Up,1/3/2012,host.domain.lan 10.1.150....
3 votes
1 answer
3k views

nmap won't recognize a hostname on my local area network

Scanning the machine on the LAN with my laptop, I got this: gabriele @ osiris { ~ } [ Tue Oct 07 ] [ 08:49 PM] nmap -sP 192.168.1.236 Starting Nmap 6.40 ( http://nmap.org ) at 2014-10-07 20:50 CEST ...
0 votes
1 answer
3k views

nmap & ssl-enum-ciphers

I am trying to check for the offered ciphers with nmap: $ nmap -Pn --script ssl-enum-ciphers host1.example.org -p 443 Starting Nmap 7.92 ( https://nmap.org ) at 2021-12-13 14:52 CET Nmap scan report ...
1 vote
2 answers
6k views

How to proxy nmap and dns resolution of nmap

How to use nmap and dns resolution of nmap over proxy? I tried proxychains, but for dns resolution it doesn't work, it's known bug as I read on some forums. It works well without dns_proxy feature in ...
0 votes
1 answer
116 views

How to resolve 'Compiled without: Available nsock engines' message in Nmap & display open ports?

I'm using Nmap in Kali Linux & trying to scan the top 100 ports for the given IP. When entered the below command, it does not display any open ports. But gives the 'Compiled without: Available ...
0 votes
1 answer
115 views

How to measure TCP latency?

OS is Debian on both servers. I found some examples showing how to measure TCP latency with nmap: nmap --packet-trace -p 22 192.168.0.10 But I'm getting some negative results for latency. ie, it will ...
1 vote
1 answer
5k views

Ports not really open after firewalld command

OS: CentOS 7 This is a question that is bordering on two issues. I have a docker machine running where I recently installed the PLEX container from linuxserver/plex. The current problem is that I ...
0 votes
1 answer
4k views

How can I ran nmap script on a Mac OS X?

I've installed nmap in my Mac OS X tried. I'm not on Linux, I couldn't find the script directory. I ran sudo nmap -sV --script vulners 69.164.220.111 Password: I kept getting Starting Nmap 6....
0 votes
1 answer
44 views

How do I get all MAC addresses of all devices on my LAN that have an IP address (equivalent of doas nmap -sn but for IPv6)?

#!/usr/bin/bash echo "Give me your private IP and its mask";read given if [[ "$given" =~ ^([0-9]{1,3}\.){3}[0-9]{1,3}/{0,1}[0-9]{1,3} ]]; then echo "version 4" ...
13 votes
2 answers
7k views

What's the gnu-netcat's '-z' equivalent option in nmap-ncat?

I check for a listening port on a service prior to running a script using this : until nc -z $HOST $PORT do echo "waiting for service to be available..." sleep 0.5 done exec "/my/script" It ...
-2 votes
1 answer
56 views

Why is it written in nmap official doc that -sL does not send any packet, when it actually send them?

Sniffing with wireshark, I see a bunch of ARP and DNS requests. So why in the official doc it's written this: The list scan is a degenerate form of host discovery that simply lists each host of the ...
0 votes
0 answers
55 views

Could nmap local network scan affect network general speed and/or performance?

For the past few days I've been trying to monitor my local network to look for new device connections. At first I thought of arpwatch, but if I'm not mistaken, it is worthless if not running on the ...
-1 votes
1 answer
2k views

Find IP address of poe devices attached to my computer via ethernet

I'm currently trying to setup zoneminder on my computer that has Ubuntu as a host OS. Before I do all that, I want to know if the poe CCTV camera I purchased works, a Reolink RLC410-5MP There are ...
1 vote
1 answer
41 views

Linux Webserver not "Accepting" Connections

First off, thanks for any help anyone can provide, I greatly appreciate it! I have a basic network I have set up for testing. It has pfSense acting as a Gateway/DHCP/DNS host and two Linux machines ...
0 votes
2 answers
165 views

Scan LAN using NMap without specifying LAN IP

I'm very aware that you can specify an IP range and individual IPs for an NMap scan. However, I'm wondering if there's a command available to scan the LAN I'm connected to without specifying an IP. ...
2 votes
4 answers
5k views

Why firewall-cmd can't list active ports on my local pc?

sudo nmap -p0-65535 127.0.0.1 Starting Nmap 7.40 ( https://nmap.org ) at 2018-02-06 19:03 HKT Nmap scan report for localhost (127.0.0.1) Host is up (0.0000050s latency). Not shown: 65525 closed ports ...
0 votes
1 answer
1k views

Does 'apt update' also update nmap's scripts?

I'm building a Linux OVA on a VM to scan stuff with nmap. I'm using cron to keep my packages up to date: sudo apt-get update sudo apt-get upgrade sudo apt-get autoremove It's from my understanding ...
0 votes
1 answer
2k views

Does STATE LISTEN or ESTABLISHED means I should see an open port when using nmap?

Should ports that are in LISTENING, ESTABLISHED or not identified states appear as open ports in nmap? Doing some search on google I've found this: Any "ESTABLISHED" socket means that there ...
0 votes
0 answers
69 views

Nmap scans are not persistent after reboot

I use Zenmap on Linux 6.0.0-kali3-amd64 which runs on Oracle VirtualBox to see open ports in Metasploitable2. When I save the Zenmap scan to /home I can successfully open the scan again until I reboot ...
0 votes
3 answers
2k views

How to grep only ports from nmap scan output file?

➜ cat nmap/ports.nmap Starting Nmap 7.92 ( https://nmap.org ) at 2022-10-21 11:30 IST Warning: 10.10.10.100 giving up on port because retransmission cap hit (10). Nmap scan report for 10.10.10.100 ...
8 votes
3 answers
16k views

Difference between `nmap local-IP-address` and `nmap localhost`

The following IP address is for my network interface $ nmap 192.168.0.142 Starting Nmap 7.60 ( https://nmap.org ) at 2019-03-09 11:33 EST Nmap scan report for ocean (192.168.0.142) Host is up (0....
3 votes
1 answer
4k views

Nmap 7.8 Assertion failed: htn.toclock_running == true

All of a sudden, nmap throws the following error after executing the canonical sudo nmap -sP 192.168.109.* : nmap: Target.cc:503: void Target::stopTimeOutClock(const timeval*): Assertion `htn....
3 votes
2 answers
7k views

where are port scan logs?

If I perform port scanning against a standard CentOS-7/RHEL-7 server or desktop, where do I see the logs? I have searched the /var/log directory but did not see any port scan related logs. NB: I ...
1 vote
0 answers
82 views

nmap is unable to find all android tablets connected to network

nmap is unable to find all android tablets connected to network There are around 40 tablets connected to the same wifi in 192.168.100.0/24. I used nmap to ping all devices in the subnet and find their ...
4 votes
2 answers
7k views

How to tell stateful vs stateless firewall with nmap ACK scan

I'm having trouble figuring this out. Supposedly, nmap can distinguish stateful firewalls from stateless firewalls by using the -sA or ACK scan, but I'm at a loss as to how one would discern that fact ...
4 votes
1 answer
595 views

Difference between ssl/https and plain https in nmap output

I'm trying to analyze the behavior of an IP that works as free WiFi access point. nmap with parameter (-sV) reports the following for two different measurements: PORT STATE SERVICE VERSION 443/tcp ...
35 votes
5 answers
105k views

Can nmap display only hosts with specific ports open?

Can nmap list all hosts on the local network that have both SSH and HTTP open? To do so, I can run something like: nmap 192.168.1.1-254 -p22,80 --open However, this lists hosts that have ANY of the ...
0 votes
1 answer
404 views

Devices On My Network Appear As VMware, Inc - Why?

When I use Netdiscover on Kali Linux, it shows all my devices Brand as VMWare, Inc, why? Not just that, but the same happens when I use Nmap, Zenmap, net.show with Bettercap, nothing seems to show ...
0 votes
0 answers
583 views

nmap my localhost with host name and ip to get different result

The domain name debian.debian point to 127.0.0.1 $ ping debian.debian PING debian.debian (127.0.1.1) 56(84) bytes of data. 64 bytes from debian.debian (127.0.1.1): icmp_seq=1 ttl=64 time=0.047 ms 64 ...
1 vote
1 answer
19k views

mass_dns: warning: Unable to determine any DNS servers. Reverse DNS is disabled

I'm using UBUNTU 14.04 as virtual machine on Windows using VMWARE , after logging I installed nmap but after trying to run nmap -sP 10.42.0.0 I get the following message mass_dns: warning: Unable ...
4 votes
4 answers
4k views

How to SSH into Raspberry Pi connected via Ethernet on CentOS7?

I am trying to SSH into my Raspberry Pi 3 Model B V1.2 from my laptop running CentOS7. I have connected them together via Ethernet cable but the laptop is unable to identify Raspi. So i tried running ...
0 votes
1 answer
171 views

How to populate DNS suffixes on Nmap hostname scans in Kali

I need a Kali box on my network to be able to properly retrieve DNS suffixes from the DNS servers when using Nmap scans. When I run Nmap hostname scans from my own machine, I can watch the traffic in ...
0 votes
1 answer
624 views

Disable service version detection

nmap can be used to detect open ports and services associated with it. Also, we can use -sV flag to determine the service version. Is there any way to disable this server version detection? A hacker ...
1 vote
2 answers
2k views

nmap socket trouble

I've been trying to use nmap but it fails with the following output: Starting Nmap 6.47 ( http://nmap.org ) at 2016-06-21 22:24 PDT NSOCK ERROR [0.3460s] nsock_make_socket(): Socket trouble: Address ...
0 votes
1 answer
490 views

Port is shown as "open", then as "filtered" on CentOS Stream 8

I have made a fresh install of CentOS Stream 8 on a machine. This machine needs to connect to a Foreman Smart Proxy on port 443. If I run nmap immediately after machine boots up, it sees the port as ...
0 votes
1 answer
270 views

Nmap Shows Different States of the Same Port with Different Scan Methods

When I launch an -sA scan of a certain IP address, it shows port "80" as "unfiltered". Code is below. sudo nmap -sA -vv -p 80 192.168.0.30 -Pn Host discovery disabled (-Pn). All ...
3 votes
1 answer
6k views

How to open a filtered port

Somehow I keep breaking ssh on my ubuntu servers and I can't figure out why. I have a ddns set up as myserver.asuscomm.com and the ports are forwarded on my router. One of them works perfectly, but ...
0 votes
2 answers
991 views

How can I use nmap -p and cat 'file'?

I am trying to create a simple bash script that can run the "specific" port scan on mulitple IPs and Ports using nmap -p. The issue I am having is that when it reads the port# followed by ...
0 votes
3 answers
438 views

Best tool to use to extract command output

I want to programatically process the results of nmap output but cannot work out how to take the output and extract just the details of the protocol or port tables shown in the two outputs below. I am ...
0 votes
2 answers
66 views

How to change the name that evokes a program in Debian-based distros

I want to install a fork of nmap in Kali Linux, but I'm worried that it will conflict with the original program when I type nmap in the terminal. Can I change its name from nmap to nmap2?
-2 votes
1 answer
217 views

OWASP Guide for web app penetration testing says use "nmap –PN –sT –sV –p0" but in my Kali OS it says failed to resolve

On page 35 of the Owasp testing guide, it says to use Nmap as: nmap –PN –sT –sV –p0-65535 192.168.1.100 but running this on my machine with the -PN -sT -p0 flags gives the following errors: Failed to ...
1 vote
2 answers
272 views

How to get IP addr from MAC

I'm trying to connect to a second-hand external wifi camera. It has an ethernet slot and a sticker with the MAC address but no other branding or model/serial numbers. I am trying to find its IP ...
-1 votes
1 answer
67 views

How do I gain access to a server if it has no ports open?

I know the IP address and the root password of a server running Linux, but it has no network ports opened. I can ping it and it responds. How do I gain access to it?
1 vote
1 answer
608 views

Nmap is not sending ICMP timestamp requests when -PP flag is set

I'd like nmap to send ICMP timestamp requests to the host. To achieve this I use the command: nmap -PP "ip addr" But among requests generated by nmap there are no ICMP requests, only TCP ...
0 votes
1 answer
138 views

Why only a few ports (like ssh, http, https) are appeared to be open while all others are closed in nmap, on a host without firewall?

I have two Debian 11 machines (192.168.0.2 & 192.168.0.3) connected to the same router (gateway at 192.168.0.1). I have disabled firewall (ufw) of both. But when I did a port scan via nmap from ...
0 votes
1 answer
400 views

How do I get nmap to list all devices connected to my ATT wifi?

Using Ubuntu, I attempted to list all devices connected to my wifi with $ sudo nmap -sn 192.168.1.83/24 Starting Nmap 7.80 ( https://nmap.org ) at 2021-08-19 10:35 CDT Nmap scan report for amazon-...
1 vote
2 answers
2k views

NMap show only IP addresses that are down

An excellent command shows only those IP addresses that are responding nmap -n -sn 192.168.1.0/24 -oG - | awk '/Up$/{print $2}' Looking through all these can be a pain to find a few that are not ...
7 votes
3 answers
60k views

ICMP : Port unreachable error even if port is open

I am testing my Debian Server with some Nmap port Scanning. My Debian is a Virtual Machine running on a bridged connection. Classic port scanning using TCP SYN request works fine and detects port 80 ...
0 votes
2 answers
498 views

How to find out the static IP address of a device?

I have got an IP camera which, according to the manual, is supposed to have static IP address 192.168.1.110. To connect to it (and change the network settings) I configured my laptop to have static IP ...

1
2 3 4 5