Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

1 vote
1 answer
561 views

Vulnerability scanning on target Android device

Is there an nmap vulnerability scanning script (vuln, vulscan, nmap-vulners etc) for scanning target Android devices on the network? If not, is there any specific scanning tool that scans for CVE on ...
Ajay's user avatar
  • 41
1 vote
0 answers
3k views

SSLLabs' SSLTest vs. nmap ssl-enum-ciphers

Recently I conducted a SSL server test to assess the SSL configuration of my server. While the overall grade A+ was pretty good, it was found that the server supports several cipher suites that are ...
dpr's user avatar
  • 121
0 votes
1 answer
1k views

How to interpret the output of nmap "vulners"

I am trying to judge the security of a web app and I have the sample output below from nmap. But I'm not really sure how to properly interpret it. Is it merely a printout of all the CVEs for this ...
Son of Sam's user avatar
0 votes
1 answer
20k views

I am trying to exploit port 7000/tcp afs3-fileserver

I have been trying to exploit a cheap smart tv box that I have bought a while ago and after my nmap scan I found that port 7000/tcp was open but researching about the port gave back not much ...
M4trix's user avatar
  • 1
0 votes
1 answer
686 views

Fingerprinting Cisco ASA Device

I have used Nessus to determine that a client's Cisco ASA is vulnerable to a Read-Only Path Traversal Vulnerability. So far I have tried viewing the logon portal page source code, nmap -sV -A <host&...
jh2014's user avatar
  • 3
0 votes
1 answer
4k views

Disabled Network Discovery for port 5357 but it still shows up as open in NMap scan

as mentioned in the title I have disabled Network Discovery for all of the 3 profiles yet when I run an NMap scan, the port comes up to be open. I have also run the command netstat -a -b to find the ...
Malabika Sen's user avatar
1 vote
1 answer
7k views

Nmap "adjust_timeouts2" error

Just tried a port scan against a cloudflare protected website: nmap -sV --version-intensity 9 --top-ports 2500 -v --script banner --data-length 0 -n <ip address here> -Pn -T2 -sT I get a lot ...
new_to_nmap_guy's user avatar
0 votes
2 answers
160 views

Client misunderstanding nmap [closed]

My client wants their public facing IP addresses to be secure, but thinks that running nmap port scans will draw attention from hackers. To settle this once and for all, what do you say?
user584583's user avatar
3 votes
2 answers
6k views

How to force nmap to check all the ports?

I heard that nmap scans for only 1000 most common ports while we do server scan. Is it possible to force nmap to check all the ports for scanning? If yes,How?
Anandu M Das's user avatar
  • 2,067
2 votes
2 answers
8k views

Import nmap scan results into OpenVAS

I have recently been introduced to OpenVAS for scanning our network at work. I am familiar with nmap, and I am happy with it's performance when used stand-alone from the cli, through iptraf I can see ...
Jeffrey L. Roberts's user avatar
3 votes
5 answers
7k views

Can I scan with nmap from cloud services? [closed]

Can i conduct nmap scanning from cloud services (i.e AWS)? i am looking to do external scanning for my company and want to set up something that will be quick, efficient, and cheap. I dont want to ...
n_hov's user avatar
  • 129
1 vote
2 answers
2k views

Changing IP ID generation of a server

I've seen plenty about Idle Scans and incremental IP IDs on the net, but I have trouble finding a "solution" to the problem. Is there a way to "set" IP IDs for example to all zeros or is it coded into ...
user857990's user avatar