Skip to main content
The 2024 Developer Survey results are live! See the results

Questions tagged [nmap]

A robust and open source security tool for network discovery and security auditing.

12 votes
3 answers
72k views

How to use nmap through proxychains?

I am running nmap through proxychains using this command: proxychains nmap -v scanme.namp.org This produced an error: root@kali:~# proxychains nmap -v scanme.nmap.org ProxyChains-3.1 (http://...
Backdoor Cipher's user avatar
313 votes
8 answers
1.2m views

How to find live hosts on my network?

I am trying to find the live hosts on my network using nmap. I am scanning the network in Ubuntu using the command sudo nmap -sP 192.168.2.1/24. However, I am unable to find the live hosts. I just get ...
TheRookierLearner's user avatar
20 votes
3 answers
37k views

What are the security issues of open ports?

What could be the threats of having the ports open, after performing a nmap scan and identifying the open ports? I already searched for some answers for this question, but couldn't find anything ...
Kulasangar's user avatar
20 votes
1 answer
27k views

Nmap - Closed vs Filtered

A lot of people seem to ask this question, as there are a bunch of posts about it; however I feel like none truly answer the question (that I have found). I want to understand why Nmap decides to tell ...
Ryan B's user avatar
  • 303
13 votes
2 answers
83k views

Nmap through proxy

Using the following command: nmap --proxy socks4://*.*.*.*:25074 -sV -O --reason scanme.nmap.org I'm not sure if nmap is really using the proxy specified Had an idea of scanning "localhost" or "127....
SilverShadow's user avatar
6 votes
1 answer
11k views

Scanning private IPs from outside network

Is it possible with Nmap (or other tool) to scan a range of private IPs (let's say 10.0.0.0/8) but being outside any private network (using those IPs) ?
aurelien75000's user avatar
5 votes
4 answers
26k views

Find SMBv1 status with Nmap

Is there a ready way with nmap's scripting option to find machines with SMB 1 still enabled server side? It'd be a whole lot faster for me to monitor my remediation if it is available. I'd rather ...
Tim Brigham's user avatar
  • 3,792
10 votes
4 answers
6k views

Is my network being sniffed?

Is there any way to find out if someone who is connected to my network is sniffing packets? There is a way with nmap if his card is in promiscuous mode but what if it is passive?
Stefanos T.'s user avatar
10 votes
2 answers
21k views

How does nmap do a zombie and decoy scan?

We're learning nmap in my ethical hacking class. We got showed how we can use nmap to perform a zombie scan: nmap -PN -sI zombieIP targetIP and decoy scan: nmap -p 135 -D decoyIP targetIP I ...
Juicy's user avatar
  • 1,447
9 votes
4 answers
12k views

Nmap scan produces all "unknown"

I scanned both localhost, and the IP address of the LAN adapter, and this is the produced output. Starting Nmap 5.51 ( http://nmap.org ) at 2012-10-12 18:06 Eastern Daylight Time Skipping SYN Stealth ...
Brendan Beals's user avatar
6 votes
2 answers
12k views

Deauth all users on AP except yourself

I am looking to create a small first project to further my self education into infosec. I will be putting this on my Github. My idea is to create a script that automates the process of deauthing all ...
ma77c's user avatar
  • 355
5 votes
1 answer
18k views

Tracking down rogue wireless device on network

I have an unknown device that is connecting to my wifi router, and can't figure out what it is to save my life. I've never seen it before and haven't bought any new devices lately, it seems to have ...
user1391445's user avatar
3 votes
2 answers
4k views

Why OpenVAS does not find all open ports compared to Nmap?

I recently launched a system discovery scan with OpenVAS to an IP from my net to compare its results to Nmap. As you can see in the image OpenVAS does not find all the ports Nmap does. Both scans ...
Jernimo Domnguez Fernndez-Nez's user avatar
3 votes
3 answers
9k views

Nmap filtered or closed

When I scan one host(A) on my local network with nmap from another computer(B) on the same subnet it shows all 1000 ports closed. When I scan the other computer(B) with nmap from computer(A) it shows ...
Joe's user avatar
  • 39
3 votes
2 answers
6k views

nmap - Difference between "Filtered" and "Admin-Prohibited"

I am a rather new user to nmap. By using some Google-Fu, I am still not able to ascertain what is the criteria used in order to distinguish "filtered" ports from "admin-prohibited" as they both seem ...
Alessandro's user avatar

15 30 50 per page