Skip to main content
The 2024 Developer Survey results are live! See the results

Questions tagged [nmap]

A robust and open source security tool for network discovery and security auditing.

0 votes
1 answer
271 views

ncrack ssl option

There is the following option in ncrack (from the man page): Misc options: ssl: enable SSL over this service ssl (Enable/Disable SSL over service) By enabling SSL, Ncrack will try to open a TCP ...
secf00tprint's user avatar
2 votes
1 answer
4k views

difference between icmp ping scan and normal ping scan

I'm learning to use nmap on my kali linux and was testing out the various types of scans available in it. -sn is for ping scan which basically prevents nmap from scanning all the ports (and probably ...
weebHackr's user avatar
  • 123
0 votes
1 answer
686 views

Fingerprinting Cisco ASA Device

I have used Nessus to determine that a client's Cisco ASA is vulnerable to a Read-Only Path Traversal Vulnerability. So far I have tried viewing the logon portal page source code, nmap -sV -A <host&...
jh2014's user avatar
  • 3
1 vote
1 answer
3k views

Blocking nginx from nmap version detection [duplicate]

Is there an efficient way to hide nginx from Nmap's Version Detection scan (nmap -sV)? The following is a sample result, we are trying to hide the nginx (reverse proxy) string. PORT STATE SERVICE ...
jonathan's user avatar
2 votes
1 answer
276 views

does Nmap automatically use proxychains if configured?

I have configured my proxy chains in /etc/proxychains.conf. Then when just run nmap or even nc without the proxychains prefix, it automatically uses the proxy chains and routes the traffic through the ...
JackDVD's user avatar
  • 31
1 vote
3 answers
3k views

Scanning a domain name

When we scan a domain name such as www.nmap.org, Question 1: We are actually scanning the server that the website is hosted on, right? Question 2: If there is another domain hosted on the same server, ...
Just.a.tech's user avatar
1 vote
1 answer
11k views

How to resolve hostnames with nmap to perform scans?

I went through old threads on this forum and tried --resolve-all but it doesn't seem to work. If I use nmap -sn <hostname> It throws an error Failed to resolve <hostname> If I use nmap -sn ...
Jack's user avatar
  • 11
1 vote
0 answers
833 views

False positives (port scanning) when using proxychains-ng with nmap [closed]

I get false positive ports that are marked open when using nmap with proxychains-ng (Using a proxy list that contains socks5 proxies). I've tried a couple of techniques to debug this strange behavior (...
Galilej25's user avatar
0 votes
1 answer
2k views

Nmap Scan Shows Filtered Ports for VNC, RDP, SAMBA & SSH on iOS - is this normal?

I ran an nmap scan on my iPad’s IP address and the results showed the following ports listed below available in a filtered state. See screenshot for the actual terminal results. SSH Netbios-ssn ms-...
petergibbons's user avatar
0 votes
3 answers
3k views

Nmap shows different results when connected to VPN [closed]

I am trying to determine why nmap would show different results when I am connected to a VPN service. When I am connected to Nord VPN, it shows two additional ports which do not seem to be open. No VPN ...
A_B's user avatar
  • 101
6 votes
2 answers
5k views

Why can I ping a server, but nmap normal scan cannot see the host?

I am able to ping a server on an vpn. However, when I use a normal nmap scan it does not pickup on the host. Doing a scan with host discovery turned off (nmap -Pn host scan) does show the host. If I ...
CorrieJanse's user avatar
0 votes
1 answer
426 views

DDOS interrupted by nmap?

I discovered one of my machines was under an ssh DDOS attack when I was looking at logs to find out why my disk was slow. The auth log was about 90M, which is kind of unusual for this machine. I ran ...
Craeft's user avatar
  • 109
0 votes
1 answer
1k views

nmap to read ports from a file

I found this question and tried the solution given (accepted) Can nmap take a list of ports to scan from a file? However, it didn't really work as expected. $ cat ports.list 21 22 23 25 $ Instead of ...
Wolf's user avatar
  • 367
0 votes
3 answers
3k views

What’s the point in using proxychains for an nmap scan when you could use Tor?

I always hear on YouTube and other places on the internet that Tor is the best option to stay anonymous. Tor is used by many activists, journalists etc. hiding from oppressive governments and so on. ...
Ethan Brown's user avatar
1 vote
0 answers
242 views

nmap can only scan specific host [closed]

Nmap keeps telling me no hosts are up when I am using scanning with an IP range Ive tried using sudo and 192.168.0.1/16 and the same results shows ermine-c@ubuntu:~/Desktop$ nmap -sn 192.168.1.1-255 ...
seekrit's user avatar
  • 19

15 30 50 per page
1 2 3
4
5
36