Questions tagged [nmap]

Nmap (Network Mapper) is a security scanner originally written by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich) used to discover hosts and services on a computer network, thus creating a "map" of the network.

Filter by
Sorted by
Tagged with
-4 votes
1 answer
2k views

ports I open with iptables appear closed [closed]

I opened the following ports with iptables on Debian 7: iptables -X iptables -F iptables -P INPUT DROP iptables -P FORWARD DROP iptables -P OUTPUT ACCEPT iptables -A INPUT -m state --state ...
user3680708's user avatar
0 votes
1 answer
719 views

NMAP service probe or normal port scan [closed]

Apologies - I am very new to these things.I read that nmap-service-probes will display the service that the port is using while nmap -sS will send a stealth SYN which is also capable of ...
user1234008's user avatar
2 votes
2 answers
9k views

How do I test my firewall rules?

I've setup some rules in ufw on a remote server and I've turned the firewall on. Now I want to ensure my rules actually block traffic. However, when running nmap -PN -p <my_port> <ip> from ...
Dane O'Connor's user avatar
0 votes
1 answer
14k views

Two Identical mac addresses on the same lan - Tracking one down?

So I've been playing around with nmap, and found a curious problem, two devices in the same subnet have the same mac address. I would like to track down the second mac, as the first one is the sonic ...
Sidney's user avatar
  • 184
18 votes
4 answers
35k views

Nmap: find free IPs from the range

Is there a way to scan for free IPs on the network? I use nmap -sP 192.168.1.0/24 but this actually shows hosts that are up.
HTF's user avatar
  • 3,198
-2 votes
2 answers
220 views

Can a regular zenmap scan disrupt my network or servers? [closed]

I'm trying to increase the security on our servers but I need verification that the Information Gathering tool ZenMap or NMap does not disrupt our network while it's scanning the network. Are there ...
Rob's user avatar
  • 147
4 votes
1 answer
3k views

nmap and arp-scan inconsistent IP-MAC results

I seem to get variable and inconsistent results for the IP/MAC addresses from a particular machine, using nmap or arp-scan. The machine has 3 interfaces, and this is what it shows: $ uname -a Linux ...
mivk's user avatar
  • 4,442
2 votes
1 answer
927 views

nmap lists host as up despite being black listed

I have an iptables rule setup that marks addresses as suspicious if they connect on certain ports or any unopen ports. If more than three consecutive connections are made without authentication, then ...
Craig's user avatar
  • 151
2 votes
1 answer
2k views

Trace /8 address space with nmap

I'm trying to sketch out a network topology map using the following command nmap -sP -PE -PS22,25,80 -PA21,23,80,3389 -PU -PO -oX topology.xml --traceroute 10.0.0.0/8 (10.0.0.0/8 because no one ...
fy_iceworld's user avatar
3 votes
1 answer
10k views

Detect if remote host is running Windows or Samba

From a Linux server, how can I quickly determine if a remote machine is running Windows or Samba? I want to run commands on remote Windows machines (XP and 7) to list the installed software and ...
mivk's user avatar
  • 4,442
1 vote
1 answer
127 views

nmap shows services I'm unaware of

When I run nmap <host> on my server it says the following ports are open, but my iptables have no rules explicitly allowing them. 135/tcp filtered msrpc 139/tcp filtered netbios-ssn 445/tcp ...
chovy's user avatar
  • 340
0 votes
1 answer
270 views

Finding ips and hosts in a LAN . Different results

I need to scan a LAN and match hosts with ips. I used nmap -sL 192.168.1.* and i got a list of hosts and ips as i wanted. But when i checked using ipconfig on a few machines i saw that resuts form ...
Alexander Arist's user avatar
-2 votes
2 answers
3k views

Ports do not open after rules appended in iptables [closed]

I have a server that I am trying to setup for OpenVPN. I have followed all the steps, but I see that when I try to connect to it in Windows, it doesn't allow me, it just hangs on connecting, so I did ...
user2699451's user avatar
1 vote
1 answer
1k views

Why does scanlogd miss port scans?

I am running scanlogd to detect port scans. I have observed the following to generate a log message in /var/log/syslog. When I use zenmap (nmap gui) to port scan this system from another computer on ...
Lord Loh.'s user avatar
  • 1,079
2 votes
4 answers
20k views

Ping only OS Detection with nmap?

I am interested in using nmap for discovery, and to figure out the OS of each host. I understand that nmap does this, and can be enabled and controlled as described in the man page: OS detection is ...
MattUebel's user avatar
  • 937
-2 votes
2 answers
5k views

Nmap scans the host but cannot ping the host [closed]

My laptop is connected to a network where we have routers with filters. I can use nmap to scan alive hosts and I can see open ports (mostly port 80). But then, when I try to ping those hosts, I dont ...
kevin's user avatar
  • 101
0 votes
2 answers
307 views

making sense of the nmap options

An nmap option I see in some examples uses the -sP option, but I haven't seen this listed anywhere in their options or --help. Is -sP an option you construct from the other options? If so, please ...
T. Webster's user avatar
0 votes
1 answer
1k views

Do an os scan with nmap only

Is it possible to do an OS detection scan with nmap without scanning a port? I really need only OS detection and try to reduce the amount of traffic as much as possible. By the way what is the most ...
Laoneo's user avatar
  • 274
7 votes
1 answer
6k views

command for MAC broadcast

I am looking for a command to discover all hosts on the same LAN segment from a host with unassigned IP, default gateway, and subnet. I know there's ping 255.255.255.255 but that operates at layer 3 ...
T. Webster's user avatar
-1 votes
1 answer
852 views

psad does not detect nmap [closed]

I am new to this and just installed psad. I ran nmap several times on a server but psad didn't log this psad --Status. I configured it like this: http://www.thefanclub.co.za/how-to/how-install-psad-...
LeMike's user avatar
  • 179
0 votes
1 answer
324 views

NAT and find inside global address

To try to find the inside local address of a host, on a LAN with 1 Cisco wireless router, I run nping on one Windows7 host 192.168.1.138. C:\>nping --ec "public" -c 1 echo.nmap.org SENT (1.4430s)...
T. Webster's user avatar
1 vote
2 answers
2k views

ping and identify Cisco model without physical access or login?

There are several Cisco devices on my network which I can find with ping or nmap but I have no idea what the type (e.g. switches, routers) or specific model is. Is there some way to find this out ...
T. Webster's user avatar
0 votes
1 answer
3k views

Need equivalent of command with nmap, awk and grep for Windows machines with PowerShell and/or Perl

Please see this thread for reference How can I scan using nmap and Zenmap all hostnames that begin with a particular string? One of the answers in the thread above uses the following query (I take ...
user717236's user avatar
0 votes
2 answers
2k views

How can I scan using nmap and Zenmap all hostnames that begin with a particular string?

I have a number of nodes on a couple of networks whose hostnames all start with org. Some examples are: orgwebsvr1 orgwebsvr2 orgwebsvr3 orgdbsvrmysql orgdbsvrmssql orgdbsvrosql With nmap, I know ...
user717236's user avatar
1 vote
1 answer
2k views

Port 443 is open but IP tables denies it

When I run the following command on my Ubuntu instance: $ nmap host I see that port 443 is open: Starting Nmap 5.21 ( http://nmap.org ) at 2013-03-19 05:36 PDT Nmap scan report for [host redacted] (...
Chris's user avatar
  • 143
1 vote
2 answers
893 views

Windows AdvFirewall and nmap scans

I come from a Unix background but got the task of configuring a Windows firewall on a public facing server. I find awkward that any nmap scan I perform against the public IP reports all TCP ports ...
manthis's user avatar
  • 53
0 votes
1 answer
394 views

Apache SSL not accepting outside traffic

Running Apache 2 on Ubuntu 11 in Amazon EC2. Tried to add a new SSL VirtualHost by doing the following: Added "Listen 443" to ports.conf. Added new VirtualHost in my enabled site and "SSLEngine on". ...
WiggyBaggins's user avatar
2 votes
3 answers
21k views

how can I view all of the machine/host names on a network

I am trying to find a reliable way to view all of the host/machine names on a local network, so for instance "Jim's Ipad" or "Austi's IMac". At the moment the only way I can do it is by looking ...
lacrosse1991's user avatar
  • 1,457
0 votes
1 answer
258 views

nmap not outputting one line to console when using -oG

when I run: nmap --open -sT -p 5900,3389 -oG test 10.0.1.121 This outputs to console: Starting Nmap 5.00 ( http://nmap.org ) at 2013-02-15 16:31 PST Interesting ports on 10.0.1.121: Not shown: 1 ...
David Neudorfer's user avatar
5 votes
1 answer
4k views

How to check if an IP address is free on a network

I'm gonna setup a Wireless router for a customer. They have subnet 10.253.48.0/24 What can I do to check if the IP 10.253.48.243 is available to set up the router? I'm on out on a local network at my ...
IT-Arkitekt's user avatar
0 votes
2 answers
3k views

nmap configuration file [closed]

I'm running Linux mint and I need to modify my nmap configuration's default service enumeration by making a new service list. I think I do this in the config file (I'm not positive), but I can't seem ...
trueCamelType's user avatar
4 votes
6 answers
5k views

Scan for connected, powered on computers on a network?

I want to scan for powered on computers on my LAN and gather logs about that. I tried nmap but it didn't work very well (a lot of switched on computers are not getting detected). nmap -sP 192.168.2....
Jorge Suárez de Lis's user avatar
2 votes
0 answers
3k views

Issue with Netgear GS108T Managed Switch and Jumbo Frames

I recently purchased a Netgear GS108T managed switch and I am trying to configure jumbo packets between my NAS (Thecus N4100Pro), PC and managed switch. I should mention the fact that I was able to ...
Richie086's user avatar
  • 238
2 votes
1 answer
411 views

using nmap to guess remote OS and probe service details on a single port only

I am looking at scanning with nmap a large network in order to identify the OS of devices (-O--osscan-limit) probe for details of a service on a single port (I would have used -sV for all open ports) ...
WoJ's user avatar
  • 3,657
1 vote
2 answers
2k views

nmap scan only state of port

Is it possible with nmap to check only the state of a port whether- open, closed or filtered and NOT the services behind it? The aim is to speed up scan results. Since UDP scan is also involved it is ...
user492160's user avatar
5 votes
3 answers
40k views

Command line tools for ping HTTP? [closed]

Background : It's a common question as we can search at google "ping works but http does not" ping is not a reliable test of network connectivity. ping working just means enough of the IP stack is ...
Md Mahbubur Rahman's user avatar
0 votes
2 answers
10k views

Why is port 444 open on this router?

I have a Cisco RV110W. I ran nmap at it from the outside and nmap reports that the router has tcp port 444 open. Yet there are no port forwarding rules specifying this port. It should as far as I can ...
TJ Thind's user avatar
  • 103
5 votes
1 answer
9k views

Nmap ping scan over a VPN tunnel return all hosts alive?

I'm curious as to why running an nmap -sP (ping scan) on a remote subnet linked via a Cisco site-to-site IPSec tunnel returns "host up" status for every IP in the range. [root@xt ~]# nmap -sP 192.168....
ewwhite's user avatar
  • 198k
-2 votes
1 answer
154 views

how can I verify whether multiple ip addresses are hosting on same server? [closed]

Many hosting providers put multiple ip addresses on same physical machine. If I have two ip address, for example: 192.168.1.100 and 192.168.1.101. If I can only send probing packets from afar, how can ...
Long Cheng's user avatar
3 votes
3 answers
9k views

VirtualBox guest responds to ping but all ports closed in nmap

I want to setup a test database on a vm for development purposes but I cannot connect to the server via the network. I've got Ubuntu 12.04vm installed on 12.04 host in Virtualbox 4.2.4 set to - ...
jeremyjjbrown's user avatar
1 vote
0 answers
149 views

Nmap SYN Scan blocks all connections?

I have ServerA (running Ubuntu 12.04 (IP: 10.10.10.200)), a KVM DomU of an also Ubuntu Dom0 that is trying to perform a scan against ServerB-ServerZ (Mixed OS (IPs:10.10.10.20-199)) using the command: ...
Onitlikesonic's user avatar
0 votes
2 answers
2k views

Check open port: 6129 filtered

I've started a security audit on my server and with a simple nmap scan I discover the situation below: Starting Nmap 5.21 ( http://nmap.org ) at 2012-10-31 17:14 CET Nmap scan report for ********* (**...
user1684189's user avatar
6 votes
2 answers
11k views

Test if an IP is being used in an internal network without using nmap

I can perform port scan using nmap to test if a given IP is being used, e.g. nmap -PR 192.168.1.9 However, nmap is not installed in most server, is it possible to have the same result (e.g. check if ...
Ryan's user avatar
  • 6,011
1 vote
2 answers
5k views

What's going on with traceroute?

The following is what happens when I run traceroute from a certain location: # traceroute google.com traceroute to google.com (74.125.227.39), 30 hops max, 60 byte packets 1 gateway.local.enactpc....
Soviero's user avatar
  • 4,376
3 votes
2 answers
3k views

Weird Port scanning results using nmap

I was scanning one of my friends servers using nmap and got these port details. PORT STATE SERVICE 22/tcp open ssh 42/tcp filtered nameserver 80/tcp open http 111/tcp open ...
user994535's user avatar
4 votes
1 answer
5k views

Using nmap to scan open ports. iptables default policy affects other rules?

I'm trying to find out why changing my default iptables policy is affecting what nmap sees when it scans my host. Consider the following iptables setup: iptables -F iptables -A INPUT -p tcp -s 10.1....
Ation's user avatar
  • 43
3 votes
1 answer
2k views

NMap route determination on Windows 7 x64 [closed]

C:\Windows\system32>nmap --iflist Starting Nmap 6.01 ( http://nmap.org ) at 2012-08-31 06:51 Central Daylight Time ************************INTERFACES************************ DEV (SHORT) IP/MASK ...
user30772's user avatar
0 votes
2 answers
223 views

Ubuntu 12.04 slow reply to nmap

We've upgraded some of our servers to 12.04 recently, and i've noticed that when I run nmap from some other server to check open ports on these 12.04 servers it take WAY longer than before. is this a ...
SecondThought's user avatar
3 votes
3 answers
12k views

How to list down hosts with nmap 5.51

I was using nmap 5.21 with the -PN, -F and --reason flags in version 5.21. I was outputting the results to an XML file. It would list ALL hosts (say I gave it a /24 subnet to scan. I then updated ...
Wild Bill's user avatar
  • 227
3 votes
1 answer
2k views

Powershell and NMAP Information Sharing

I am working on a project where I would like to perform host documentation for a variety of items. Part of these items would be sourced from Powershell and the rest would be sourced from NMAP. For ...
John's user avatar
  • 2,276