Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
1 vote
1 answer
169 views

nmap does not work through proxychains

Despite the already existing answers about this topic, I am still unable to use nmap through proxychains. I would like to scan the port 80 of a machine I can connect using SSH. To do so, I enabled ...
Pierre's user avatar
  • 133
2 votes
1 answer
276 views

does Nmap automatically use proxychains if configured?

I have configured my proxy chains in /etc/proxychains.conf. Then when just run nmap or even nc without the proxychains prefix, it automatically uses the proxy chains and routes the traffic through the ...
JackDVD's user avatar
  • 31
1 vote
0 answers
833 views

False positives (port scanning) when using proxychains-ng with nmap [closed]

I get false positive ports that are marked open when using nmap with proxychains-ng (Using a proxy list that contains socks5 proxies). I've tried a couple of techniques to debug this strange behavior (...
Galilej25's user avatar
0 votes
3 answers
3k views

What’s the point in using proxychains for an nmap scan when you could use Tor?

I always hear on YouTube and other places on the internet that Tor is the best option to stay anonymous. Tor is used by many activists, journalists etc. hiding from oppressive governments and so on. ...
Ethan Brown's user avatar
1 vote
2 answers
2k views

nmap -sn through proxychains fails

Why I can not do the following with nmap? proxychains nmap -A -v 10.185.11.0/24 Output: ProxyChains-3.1 (http://proxychains.sf.net) Starting Nmap 7.60 ( https://nmap.org ) at 2018-08-07 10:12 EEST ...
Lucian Nitescu's user avatar
2 votes
2 answers
639 views

What packets I'm reciving when running nmap over proxychains?

I am learning to use nmap. I am observing that most of the times when running a command like proxychains nmap -sT -PN -n -sV -p 80 XX.XX.XX.XX, I am getting the following output: Starting Nmap 7.01 ( ...
Shri Devi Charan Singh's user avatar
2 votes
1 answer
14k views

Nmap: Spoofing IP adress (-S option) or using Proxy chains, what's the difference?

I was reading Nmap documentation about firewall evasion here. I already know that it is possible to use a proxy to make a scan (with the proxy chains). But with the option -S it is possible to spoof ...
adrTuIPKJ44's user avatar
2 votes
1 answer
7k views

Problem to use nmap with proxychains-ng in Kali linux [duplicate]

I would like to ask the community a help about some correct way to configure the proxy First of all, my start configuration was to follow the recommended, installing tor in Kali, configuring the /etc/...
Andriel's user avatar
  • 121
12 votes
3 answers
72k views

How to use nmap through proxychains?

I am running nmap through proxychains using this command: proxychains nmap -v scanme.namp.org This produced an error: root@kali:~# proxychains nmap -v scanme.nmap.org ProxyChains-3.1 (http://...
Backdoor Cipher's user avatar
2 votes
1 answer
2k views

proxychains-ng with nmap issues

Can anyone tell me if proxychains-ng has limitations to work with nmap? I found that it does not work well when using -sV option in nmap. (stop at "Initiating NSE at ..." and never finish the scan) ...
Yang Yu's user avatar
  • 449
5 votes
3 answers
13k views

Proxychains + nmap = segmentation fault

If I try the sV (service detection) flag in nmap run via proxychains (socks5 server) it appears to give me a segmentation fault message:- root@kali:~# proxychains nmap -n -sT -Pn X.X.X.X -p 22,80,222,...
SilverlightFox's user avatar