Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
0 votes
1 answer
151 views

Are there reasons to match the target port/service protocol when doing a scan?

I am pushing my way through some beginner level security readings and exercises (ECSA 1 & 2) without much of a networking background. I happened upon an interesting suggestion or command: to use ...
lonious's user avatar
  • 103
2 votes
1 answer
897 views

Why would I use an ACK scan over a FIN scan and vice versa?

I understand that both scans return RST packets and you can use this to scan hosts behind poorly configured firewalls. Is the idea to use both in case the firewall doesn't check for one? For example ...
J_N_300's user avatar
  • 33
0 votes
1 answer
332 views

Modified NMAP script: variable 'host' is not declared [closed]

I am modifying an nse script, ssl-cert.nse, which was already made for enumerating ssl certificates. I want to output the host ip and the port number in a line of the ssl certificate output. However, ...
john doe's user avatar
  • 708
1 vote
0 answers
749 views

nmap - No Ports Open [closed]

I bought a Tonbux Smart WiFi Plug WL-SC01 and I'm doing some hack tests on it for educational purposes. I used nmap to check for both UDP and TCP ports but both return that there are no open ports at ...
JoeMarshall's user avatar
1 vote
1 answer
2k views

Modify Win OS banner to avoid OS detection

I would like to modify Win OS banner to defeat OS detection from scanning tools like Nmap for example. Although, I know that Nmap does not take into account just the banner to do OS detection.
free's user avatar
  • 11
0 votes
2 answers
13k views

Quick scan of a /8 subnet with nmap

I am trying to scan a full subnet (10.0.0.0/8) using nmap. I am using the command nmap –v –sn 10.0.0.0/8. I specifically just want to detect active hosts without scanning ports because I thought that ...
MiskatonicGraduate's user avatar
2 votes
1 answer
2k views

nmap results after evading firewall

I've done an nmap scan on my server with an F5 firewall protecting it. I used the nmap command nmap -vvv -f -Pn -mtu 8 -sN -oN nmap-results.txt 192.168.22.102 I had this result but it seems ...
mrashid's user avatar
  • 195
3 votes
2 answers
4k views

Service running on a closed port?

I just finished scanning a host and I found something unusual. My question is regarding port 50000 and 50002. Nmap shows that these ports are closed and also identifies the services running on them!...
7_R3X's user avatar
  • 656
3 votes
1 answer
692 views

Is it possible to scan the top X UDP ports and the top Y (X!=Y) TCP ports in Nmap using a single command?

Given X!=Y, is there any way to scan the top (--top-ports) X TCP ports and the top Y UDP ports using a simple Nmap command? The --top-ports parameter affects both the TCP and UDP scans (e.g., when -...
Gari BN's user avatar
  • 495
0 votes
1 answer
327 views

server that responds on any port [closed]

I want to make a server that responds open to every port that is scanned by nmap (TCP and UDP). Are there a simple solution to do that?
DSX's user avatar
  • 103
0 votes
1 answer
670 views

How can I run nmap scan via multiple proxies (not chained; each proxy will be used for disjoint part of the scan)?

How can I run nmap scan via multiple proxies, such that each proxy will actually send only part of the packets? For example, assuming that a scan sends X requests, and I have Y proxies, I would like ...
Gari BN's user avatar
  • 495
0 votes
3 answers
1k views

Using Nmap kicks me out my own network

I am working on a school task, where I have to use Nmap in order to scan for open port on another device on the same network. However, when I use Nmap my network suddenly gets limited. I have tried ...
Mr.H123's user avatar
-2 votes
2 answers
280 views

Professional Scanner with nmap

Can one scan a range of IP addresses and detect if a specific version of FTP-, which is FTP Service 7.5 is running using nmap?
omid akbariani's user avatar
11 votes
2 answers
3k views

What's the advantage of sending an RST packet after getting a response in a SYN scan?

I'm reading about nmap's SYN scan, and it says Nmap sends an RST immediately after the server tries to establish the handshake. My question is - why bother with the RST? Is it to prevent the server ...
Jay's user avatar
  • 223
12 votes
3 answers
72k views

How to use nmap through proxychains?

I am running nmap through proxychains using this command: proxychains nmap -v scanme.namp.org This produced an error: root@kali:~# proxychains nmap -v scanme.nmap.org ProxyChains-3.1 (http://...
Backdoor Cipher's user avatar

15 30 50 per page