Questions tagged [nmap]

Nmap (Network Mapper) is a security scanner originally written by Gordon Lyon (also known by his pseudonym Fyodor Vaskovich) used to discover hosts and services on a computer network, thus creating a "map" of the network.

Filter by
Sorted by
Tagged with
-1 votes
2 answers
504 views

pingdom like service to constantly monitor my firewall open ports

I have pingdom setup to constantly make sure my websites are up and let me know when they are not. Is there a similar service that will constantly monitor my firewall externally, and let me know when ...
trevdev's user avatar
  • 59
13 votes
3 answers
25k views

Nmap not scanning all ports

I've noticed that nmap only scans a bunch of known ports, and the only way i've managed to check 'em all is to put a "-p 0-65535" in. Why is that? am I wrong? is there a more popular way to scan all ...
SecondThought's user avatar
4 votes
1 answer
1k views

Automatic/scheduled check for open ports on list of servers

I need a way to configure a scheduled check for open ports on a list of servers and to get notified if something has changed from last check. what's the best way to do it? If there is some solution ...
SecondThought's user avatar
13 votes
5 answers
25k views

nmap does not find alive hosts with ping scan

I try to ping scan my local network using nmap, but it doesn't seem to find machines that are for sure alive. It responses to ping but on to ping scan. Results for ping: $ ping 192.168.0.2 PING 192....
aadam's user avatar
  • 231
2 votes
2 answers
720 views

646/tcp open unknown

when I make nmap localhost I get PORT STATE SERVICE 22/tcp open ssh 25/tcp open smtp 111/tcp open rpcbind 631/tcp open ipp 646/tcp open unknown what is the port 646 ?
JuanPablo's user avatar
  • 943
0 votes
1 answer
4k views

What's the difference between http-proxy and ccproxy-http?

Good day, After execution command nmap -p 8080 myserver.address I've got this message PORT STATE SERVICE 8080/tcp filtered http-proxy And aftar nmap -p 808 myserver.address I've got PORT ...
Andriy's user avatar
  • 115
1 vote
3 answers
5k views

Can't Ping host, nmap detects it?

I have a simple question that I'm trying to wrap my head around. I know this requires knowledge of my internal network, but at a glance, what do you guys think.. I cannot ping a host in my network (...
slugman's user avatar
  • 133
0 votes
2 answers
3k views

While using Nmap and sweep the network with a ping

I'm studying up on using Nmap, and there is a command that sweeps the network with a simple Ping scan to determine which hosts are online. The command is this: 1 [ignore_this]# nmap -sP 10.0.0.0/24 ...
Gabriel's user avatar
  • 101
1 vote
1 answer
7k views

finding live hosts with nmap

I'm trying to find live hosts on the network with nmap: nmap -sP 192.168.3.0/24 Starting Nmap 5.21 ( http://nmap.org ) at 2012-04-10 10:28 EEST Nmap scan report for km-localhost (192.168.3.1) ...
Alec T's user avatar
  • 463
0 votes
2 answers
3k views

IP ID Sequence Generation

Perchance someone could explain me or give point me in the right direction to achieve understanding of "Busy server or unknown class" in the nmap output? "IP ID Sequence Generation: Busy server or ...
Anand's user avatar
  • 1
0 votes
1 answer
4k views

Why is nmap now taking a long time to perform subnet ping? [closed]

I've been using the nmap tool on my Windows machine to ping my Uni house home network range using the following command: nmap 192.168.1.0/24 -sn I had no problems with this and it was only taking 5-...
Bernard's user avatar
  • 101
2 votes
2 answers
3k views

IPtables: is there a minimum UDP packet size for a DNS lookup?

IPtables for a virtual dedicated server. I would like to block UDP scans and I was wondering whether there's a minimum packet size for a DNS lookup? Nmap sends 0-byte UDP packets (source : http:...
Kris's user avatar
  • 1,387
2 votes
2 answers
5k views

Port is open on machine A but it is not visible from machine B in Nmap

I have a virtualized CentOS machine with a software that is listening on port 8080. I have turned off SELinux and flushed all iptables (so now there are no rules set). I have checked with netstat -nap ...
Rox's user avatar
  • 441
3 votes
5 answers
31k views

How to find out that SMTP server is in open relay?

I used nmap for network security testing. It found that SMTP server was in open relay. Here is the output: nmap --script smtp-open-relay testwww.confidesk.com PORT STATE SERVICE 25/tcp open ...
Andrei Botalov's user avatar
0 votes
3 answers
259 views

Windows Server 2008 Standard, firewall disabled by Group Policy but ports are still filtered

Hihi, So vanilla install of WS2008R2S, disabled FW with GP and trying grab SNMP with another host on the same subnet. The output of both if/ipconfig's and nmap -p 161 is below. Both machines running ...
Jake's user avatar
  • 82
4 votes
1 answer
2k views

Fast ARP scan in address-less DAD (Duplicate Address Discovery) mode

I am developing system for detecting network actual state. One part is to get all IPs and their respective MAC addresses. Right now I am using arping in DAD (Duplicate Address Discovery) mode. I send ...
Radek Hladík's user avatar
4 votes
2 answers
2k views

Removing new fingerprint detection message from nmap

I run a nmap scan of my hosts daily to check for open ports. sudo nmap -f -sS -sV --log-errors -append-output -p1-9999 host.com But along with the output I get a long list of fingerprint ...
Quintin Par's user avatar
  • 4,443
1 vote
2 answers
2k views

Nmap / Batch: alert if only ports usually closed are opened?

Context I check open ports on my server with a scheduled batch file: nmap.exe server1 server2 server3 etc >> log.txt Usually 21, 22, 80, 443 and 3389 are opened. Now I want to send an email if ...
GG.'s user avatar
  • 187
0 votes
1 answer
68 views

Managing the Network from a linux machine

I am using Linux at my work, and i am kind of a sys admin / IT support, (not exactly my title but i do this kind of things since there is no one else). There are mostly Windows user in my organization ...
aviv's user avatar
  • 167
0 votes
1 answer
461 views

nmap external localhost with iptables

I have a status monitor that I wish to set up using nmap to show all my externally open ports. Naturally nmap came to mind. Unfortunately I use an iptables firewall and allow all traffic on the ...
user avatar
1 vote
1 answer
24k views

iptables has port 80 open but nmap shows it closed

I'm having some troubles getting a Debian webserver to open up port 80 for HTTP traffic. In my iptables, I opened up port 80 using the following commands: iptables -A INPUT -p tcp --dport 80 -j ...
zeptonaut's user avatar
  • 135
3 votes
1 answer
1k views

Identify where a port is blocked

I'm trying to find out where a port is being blocked by a firewall; either en-route to a host or by the host itself. If I run nmap I can see that the port is filtered. However, this could mean by the ...
Joel's user avatar
  • 479
1 vote
2 answers
2k views

Running nmap over vpn on Mac OS X 10.7 Lion fails

When connected to VPN (I have used OpenVPN and TunnelBear VPN service) nmap stops working. Ping, nc and other network tools work however nmap doesnt. When not running vpn, I get: $ sudo nmap 8.8.8....
wickett's user avatar
  • 148
0 votes
2 answers
420 views

Why is my IMAP port not showing as open ( yet it works? )

Ive recently setup Postfix and Dovecot IMAP on a Debian Lenny box. Sending to this domain works fine and reading the email via IMAP works fine too. I'm curious though as to why when running nmap, port ...
Leo's user avatar
  • 137
1 vote
1 answer
395 views

Process killing trouble

I am trying to program a server software which involves a lot of testing on java / scala platform. Whenever i compile and execute the code. It starts listening on port 80. Sometimes i need to ...
Aditya Singh's user avatar
0 votes
2 answers
4k views

Block nmap xmas scan from detecting my server's open port

I have blocked all the basic nmap scans using iptables by making a rule in the INPUT chain that if the no of packet send from a particular ip within 10 seconds exceeds a particular limit then put that ...
pradeepchhetri's user avatar
3 votes
1 answer
3k views

Allow nmap advanced scans for a normal user

I want to allow a normal user to run NMAP's advanced scans like XMAS, TCP FIN, TCP NULL scans. Can somebody please tell me how to do that ?? Since it uses raw packets so whether setting the setuid bit ...
pradeepchhetri's user avatar
1 vote
2 answers
2k views

Cannot connect from Linux to SQL Server through a firewall

I need to connect from a Debian GNU/Linux webserver to an SQL Server database which is hosted on a Windows machine within an organization's local network. The person in charge of the database server ...
Alex Marandon's user avatar
1 vote
1 answer
660 views

Nmap reporting incorrect results from an idle scan

I have a VPS that I was scanning to make sure everything is in check. A regular SYN scan reports that ports 25 and 80 are open (which they should be). When I run an idle scan however, I get back that ...
Aaron's user avatar
  • 732
1 vote
3 answers
18k views

Is Telnet Port Open For The Range IP?

I want to port scanning on telnet port in a range ip . for ex: i want to know is the 23 port open on 127.0.0.1/255 ? what am i going to do ? is there a option for Nmap to do this ? Thanks .
user avatar
3 votes
1 answer
4k views

Why does nmap report different results from localhost?

When I execute "nmap -sT -O localhost" per the Centos 5 deployment guide, I get: Not shown: 1677 closed ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http 8080/tcp open http-proxy ...
Sean DeNigris's user avatar
3 votes
4 answers
19k views

iptables rule to drop SYN and FIN attacks

From a Trustwave report, we are trying to set our server to block this type of request but after trying several combinations of rules, we can still see the ports. Could anyone give me a hint or the ...
shadow_of__soul's user avatar
3 votes
5 answers
14k views

Can't get nmap to work under Windows 7 64 bit

I'm trying to install and run the nmap tool to test my server, but it keeps saying Note: Host seems down. If it is really up, but blocking our ping probes, try -P0 and showing all the server ports ...
jitbit's user avatar
  • 407
1 vote
2 answers
858 views

Does nmap work with ipv6?

Does nmap work with ipv6? I don't even really know if ports are handled in the same way on ipv6 so I just wondered.
leeand00's user avatar
  • 4,919
3 votes
1 answer
456 views

use of nmap clogged my network

I was using nmap to scan the mac addresses of my network.What I found was internet connections and rest of network services badly clogged the users were not able to connect to internet.After messing ...
Registered User's user avatar
-1 votes
2 answers
751 views

how do I scan all computers in my network with nmap?

I am trying to use nmap to scan the computers on my network for conficker. I am using Windows. What do I put in the target for all computer on a given subnet? It is running: nmap -T4 -A -v I put ...
johnny's user avatar
  • 2,348
1 vote
2 answers
2k views

Command or utility to measure the amount of traffic generated by an nmap scan

First, just a bit of background: My ISP has decided to block all inbound connections (from their customers' perspective) which effectively means that I can no longer host anything on my connection (...
Xhantar's user avatar
  • 1,072
1 vote
2 answers
903 views

different nmap results

I have a scan on my server form outside and from inside, why results are different? [root@xxx ~]# nmap -sV -p 0-65535 localhost Starting Nmap 5.51 ( http://nmap.org ) at 2011-02-16 07:59 MSK Nmap ...
aasasas's user avatar
  • 11
2 votes
1 answer
420 views

NMap - running as root yields different response than running as another user

nmap -eeth1 [hostname] -p80 Running that command as root uses interface one and fails as expected (interface one is on a subnet blocked by the host.) Using interface 0 succeeds as it should. However,...
Joshua Enfield's user avatar
4 votes
4 answers
21k views

nmap reports host up when it isn't

On an Ubuntu VMWare VM I ran: sudo nmap -sP 192.168.0.* This returned: Starting Nmap 5.00 ( http://nmap.org ) at 2010-12-28 22:46 PST Host 192.168.0.0 is up (0.00064s latency). Host 192.168.0.1 is ...
martianway's user avatar
0 votes
1 answer
114 views

Network audit tracker

I'm looking for a tool like PBNJ (http://pbnj.sourceforge.net/) but not quite. The functionality I'm looking for is something I can throw into cron to run daily or weekly, scan a network(s), store the ...
delimiter69's user avatar
0 votes
1 answer
2k views

iptables & nmap on ubuntu

The following are my iptable rules on a ubuntu cloud server: cat /etc/iptables.rules: *filter :INPUT DROP [598:41912] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [456:35354] -A INPUT -i lo -j ...
user53864's user avatar
  • 1,753
0 votes
3 answers
121 views

How to scan for which ports would be open to another location

I'm just assessing the security of my home server in preparation for opening it up to the internet. I've used nmap from a machine on my local network but I have firewall rules allowing access from the ...
Ben Hymers's user avatar
0 votes
2 answers
431 views

Help! Whats up with my network?

I've just done a simple nmap scan of my network with nmap: nmap -sP 192.168.1.1-255 networkserver@networkServer:~$ sudo nmap -sP 192.168.1.1-255 Starting Nmap 5.00 ( http://nmap.org ) at 2010-08-26 ...
glisignoli's user avatar
1 vote
3 answers
3k views

How to use nmap to ping domains and get the output as domains and not IPs?

I am trying to use nmap to ping a list of domains, i am using: nmap -sP -iL /path/to/file/domains The ping works fine but in the output for domains that ping was successful I get the domains ip like ...
user avatar
2 votes
1 answer
2k views

Why can NMAP not show some ports?

when I do "nmap localhost", some open ports are listed and others aren't. For Example SSH on 22 is listed, but SSH on 10022 is not. Host's port 10022 in my case is NAT port forwarding to a ...
Ivan's user avatar
  • 3,398
106 votes
12 answers
432k views

nmap find all alive hostnames and IPs in LAN

How can I issue a nmap command that shows me all the alive machines' IP addresses and corresponding hostname s in the LAN that I am connected? (if this can be done in another way/tool you surely are ...
şaloma's user avatar
  • 1,217
4 votes
4 answers
4k views

Why do nmap -p <port> and nmap -A scans show different results?

I have a C# application that I've written that listens on port 789. It is running on a Windows XP Professional computer. Running netstat -an | find "789" TCP 0.0.0.0:789 0.0.0.0:0 ...
Andrew's user avatar
  • 153
11 votes
5 answers
175k views

Can I use nmap to discover IPs and mac addresses?

When I need to locate the IPs of devices by their mac address on a Windows system, I normally use Advanced IP Scanner (from radmin.com) to scan the network, then I use arp -a to list the mac addresses....
vfclists's user avatar
  • 1,652
3 votes
3 answers
3k views

How to Hide OS Fingerprint of Virtual Machine?

Is it possible to make a linux virtual machine appear as the host machine to a network tool like nmap or Blue's Port Scanner without recompiling the kernel?
Jeremy Battle's user avatar