Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
0 votes
0 answers
183 views

How to detect a firewall used

I was scanning a network with Nmap. I'm looking for advanced commands for detecting firewalls.
Imran Niaz's user avatar
0 votes
2 answers
1k views

Nmap with snmp-brute script freezes at 33.33%

I'm currently undergoing a penetration testing course where I discover the basics and I have a task where I need to perform SNMP enumeration on a target. My working environment is as follows : Host : ...
DisplayNeth's user avatar
2 votes
1 answer
1k views

Nmap --script-args usage?

I'm trying to use multiple Nmap --script-args at the same time. $ nmap -vv -p80,443 --script http-errors --script-args "httpspider.url=/,httpspider.maxpagecount=3,httpspider.maxdepth=1" website.com ...
user186214's user avatar
0 votes
1 answer
8k views

Nmap not displaying open ports

I'm running Kali in a VM (Windows 10 host) and using nmap to scan for open ports on a vulnerable mail server. Network settings are set to host-only for both machines. I know there are more ports open ...
marrowgari's user avatar
2 votes
0 answers
5k views

VirtualBox Metasploitable VM not visible to Kali VM [closed]

I am running VirtualBox on Windows 10, and have 2 VMs set up; Metasploitable (target obviously) and Kali (lab host). I am attempting to fping, followed by nmap from Kali, and for some reason my ...
NBacon's user avatar
  • 21
-1 votes
1 answer
217 views

Strange behavior of Nmap

I do port scanning with Nmap when HotSpot Shield VPN is running; and I am receiving strange result - when HotSpot Shield is running, Nmap tells me that all of the ports are open and when HotSpot is ...
Farid Abdi's user avatar
0 votes
1 answer
1k views

Why are db_nmap results filtered, but Nmap is not

I've recently started playing with Kali on VMWare Player and Metasploitable 2 on VmWare Player. Both are on the same (default install) subnet. Metasploitable 2 has 2 adapters: settings:NAT and Host ...
user1069528's user avatar
1 vote
0 answers
7k views

'http_login' metasploit module isn't able to Brute Force the target. Any suggestions? [closed]

I'm trying to Brute force the http Basic authentication on the domain pentesteracademylab.appspot.com The complete path is pentesteracademylab.appspot.com/lab/webapp/basicauth I'm using the ...
harveyD's user avatar
  • 218
1 vote
3 answers
5k views

How can I scan open ports through Windows Firewall?

I use Kali Linux and VMWare for testing some penetration techniques. The problem is that when I scan ports with Nmap to my Windows IP "all ports are filtered". I know that the firewall is blocking the ...
mzpx's user avatar
  • 11
2 votes
2 answers
4k views

Can't successfully do an idle scan

I have Kali Linux installed in VirtualBox and would like to do an idle scan. For this I need to find a suitable zombie PC. I'm using the ipidseq script to find one. The script finds some IP addresses ...
Nelis's user avatar
  • 23
2 votes
1 answer
8k views

Testing Basic Authentication with ncrack

I'm conducting some basic pen testing against a page protected with Basic Authentication. I've sucessfully tested with Medusa and Hydra but am struggling to get the syntax correct for ncrack. The ...
user46352's user avatar
0 votes
5 answers
9k views

NMAP scan fails

I started to read a metasploit guide book so I set up 2 Machines in VirtualBox for pen testing (host - BT 5, the second - WinXP SP2). When Im trying to scan open ports with NMAP on the Windows machine,...
BTn3biew's user avatar