Skip to main content
The 2024 Developer Survey results are live! See the results

Questions tagged [nmap]

A robust and open source security tool for network discovery and security auditing.

0 votes
1 answer
20k views

I am trying to exploit port 7000/tcp afs3-fileserver

I have been trying to exploit a cheap smart tv box that I have bought a while ago and after my nmap scan I found that port 7000/tcp was open but researching about the port gave back not much ...
0 votes
0 answers
31 views

Nmap can't scan ip outside my network [closed]

I am new to cyber security and networking and would like to ask, I installed on my virtual machine Kali Linux and in the settings enabled a bridged connection instead of NAT, but when a friend sent me ...
5 votes
2 answers
581 views

Why does NMAP's Http-Method-Tampering Mark a Server's 405 Code as Vulnerable?

I recently tested a custom server with the http method tamper script from NMAP. It reported the server as being vulnerable with the following output: nmap -p 8000 -sV --script http-method-tamper 192....
12 votes
3 answers
72k views

How to use nmap through proxychains?

I am running nmap through proxychains using this command: proxychains nmap -v scanme.namp.org This produced an error: root@kali:~# proxychains nmap -v scanme.nmap.org ProxyChains-3.1 (http://...
1 vote
1 answer
4k views

Different results with NMAP: filtered + tcpwrapped

What might the reason be NMAP is giving a different result when scanning: bulk domains? service detection enabled? First question When scanning bulk, where domain X is part of, this is the result I ...
2 votes
1 answer
276 views

does Nmap automatically use proxychains if configured?

I have configured my proxy chains in /etc/proxychains.conf. Then when just run nmap or even nc without the proxychains prefix, it automatically uses the proxy chains and routes the traffic through the ...
1 vote
1 answer
169 views

nmap does not work through proxychains

Despite the already existing answers about this topic, I am still unable to use nmap through proxychains. I would like to scan the port 80 of a machine I can connect using SSH. To do so, I enabled ...
2 votes
0 answers
51 views

Why is every port open on every scan i do [duplicate]

I have been hired to do some tests on networks but however everytime i do a scan every port is open. This is using nmap and homemade tools. This has been a ongoing problem. I created a script to check ...
0 votes
1 answer
4k views

NMAP - Terminate/stop scan on finding open port

Is there any command on nmap or on some other tool which will stop scan and move on to a different IP on finding a single open port? Need to perform this for host discovery on few assets which has ...
5 votes
3 answers
21k views

nmap not scanning for host

nmap keeps showing different and wrong results whenever I perform a scan to see how many hosts are up on my subnet. See the following scan reports. The first scan I made was not with superuser ...
0 votes
1 answer
2k views

Can I elicit responses from "any remote host" on "all protocols" if I want to?

An nmap scan of my test computer returns a result of “5357 / tcp open wsdapi”. After some research, this is something that can be exploited. It is explained here that: By default, WSDAPI will listen ...
1 vote
1 answer
363 views

How can I port scan my p2p device?

I have a device and I am trying to port scan it. I did the basic nmap -A -p0- 192.168.0.x but I am just getting 0/tcp filtered unknown so I don't think it is working. The device works on p2p so I am ...
313 votes
8 answers
1.2m views

How to find live hosts on my network?

I am trying to find the live hosts on my network using nmap. I am scanning the network in Ubuntu using the command sudo nmap -sP 192.168.2.1/24. However, I am unable to find the live hosts. I just get ...
0 votes
3 answers
1k views

Using Nmap kicks me out my own network

I am working on a school task, where I have to use Nmap in order to scan for open port on another device on the same network. However, when I use Nmap my network suddenly gets limited. I have tried ...
0 votes
0 answers
411 views

How to perform focused scan of public IP using nmap? [duplicate]

Scanning my router using the private IP address using nmap reveals the open ports: Obtaining the public IP address of the router can be achieved by executing the command: nslookup myip.opendns.com ...

15 30 50 per page
1
2 3 4 5
36