Questions tagged [nmap]

Questions relating to Nmap, a free and open-source utility for network exploration or security auditing.

nmap
Filter by
Sorted by
Tagged with
0 votes
0 answers
11 views

Same IP, same port and nmap scan gives different result. Why?

I am getting different nmap scan result from AWS fargate cluster and my local Windows PC. The scaned IP and ports are the same. And I could not figure out why. Please help. Here is the Windows PC scan ...
Charles's user avatar
  • 675
0 votes
0 answers
13 views

Nmap - UDP scan does not work well with OS Detection

I'm trying to run TCP & UDP scan combined but I have different outcomes when it comes to detected host details (insufficient details to OS when compared to pure TCP scan). I run TCP only and ...
ScriptKiddie_12's user avatar
-1 votes
0 answers
15 views

Error opening New Profile or Command in Zenmap Profile menu

This is the 7.9 version of Windows I don't know how to fix it. I can't find it on the Internet this is error info: Version: 7.94 File "dist/zenmap-w64/mingw64/lib/python3.10/codecs.py", line ...
xiaohuli's user avatar
0 votes
0 answers
29 views

Nmap program was not found in path. How do I change it?

I'm pretty new to nmap & python so I was wondering if I could get some help with this. I'm working on mac with Ventura OS PATH is : /Library/Frameworks/Python.framework/Versions/3.12/bin:/Users/...
Oscill's user avatar
  • 11
0 votes
0 answers
36 views

Network Scanner returning nothing

I am attempting to develop a Python script for network scanning. However, upon execution, I encounter an issue where the terminal does not display any output beyond the debugging messages. Here's the ...
Gabriel D's user avatar
-1 votes
2 answers
49 views

bash Script working halfway then hitting error on more specific nmap command - new to scripting

I'm writing a bash script to nmap scan for open ports, the scan those ports specifically with -A nmap -T3 -p- $1 > "openPorts.txt" #$1 is an IP provided when calling the script ports=$(...
Peter A's user avatar
-2 votes
1 answer
83 views

Python3 Nmap-APİ [closed]

Nmap API is written in Python and -v, -o, -A, --script, -Pn will run these parameters and ask for IP addresses from the user and will transfer the outputs to the "targets.txt" file with the -...
Ulaş Külekçi's user avatar
0 votes
0 answers
8 views

How to initialise an xmas scan along with idle/zombie scan in nmap

The issue is providing two flag to nmap scan just complicates the issue. Tried doing all flag --scanflags , but didnt work that effectively. Also while Performing various other advanced scans no ...
Naaz Manhas's user avatar
0 votes
0 answers
40 views

Default nmap script execution when specifying --script banner

I have a subscription for an NMAP NSE scripts feed. There are some of those scripts which have the default category (among others) I am running nmap in the following way nmap --privileged -oX - -T3 -O ...
alvaroalo's user avatar
0 votes
1 answer
330 views

Wazuh Not Detecting Nmap Port Scan Attack

I am currently using Wazuh version 4.5.1 for intrusion detection, and I've encountered an issue where it does not seem to be detecting Nmap port scan attacks. I have performed a port scan using Nmap (...
Yasmine Ghorbel's user avatar
0 votes
0 answers
54 views

Why is Python-nmap is not listing all_protocols() when I specify a port rage?

I am a beginner with Python and I cannot get nmap to list all the protocols: import nmap nmap_path = [r"C:\Program Files (x86)\Nmap\nmap.exe"] nmScan = nmap.PortScanner(nmap_search_path=...
engrtech's user avatar
0 votes
0 answers
58 views

nmap does not find my phone after few minutes

I want to find out, if my phone (Samsung Galaxy S23, Android 13) via nmap on windows PC on same network by mac address. I will call nmap.exe -sP -PE -PA 192.168.1.0/24 with success and I receive ...
110mat110's user avatar
  • 604
0 votes
0 answers
60 views

Some ports not showing on nmap

I cannot find my NTP time server port (123)! I am on Linux Mint Cinnamon I can find my other ports (22-ssh, 80-http, 3000-rocketchat, and 8000-restaurant-menu) on nmap. The time port and other ports ...
Logan's user avatar
  • 1
0 votes
0 answers
39 views

Assistance needed writing an NMAP NSE script to detect open port on host and send a command

I have a very specific problem that needs addressing regarding writing an NSE script for Nmap. Basically here is what I want the script to do: Connect to a host and check for a supplied open port: E....
Donavin Liebgott's user avatar
0 votes
1 answer
37 views

Why does Python's sockets module show a port as closed even though nmap shows it as open? [duplicate]

I am learning port scanning through a Udemy course. Afer finding the open port 445 using Nmap: The video from the course asked us to change the port in the code we created accordingly And after ...
Zero's user avatar
  • 1
0 votes
1 answer
168 views

Nmap scan cannot see the open ports even if it is really open

I have 3 PCs. The first PC's IP address is 10.0.0.6 which is a Wi-Fi hotspot point and it has an Ubuntu 22.04 operating system (Raspberry Pi). The second PC's IP address is 10.0.0.52 which is ...
JohnMickky's user avatar
0 votes
0 answers
57 views

nmap doesnot scan the network proerply

I have the below script which was originally added with networkscan, but i did change the scanner to nmap and below is my code. when i execute the script, the script doesnot throw me any error and it ...
scsagg's user avatar
  • 1
1 vote
1 answer
49 views

Lua Script Ends TCP Connection?

I've wrote the following script in Lua to be used with nmap: action = function() local target = "46.121.76.117" local sock = nmap.new_socket("tcp") sock:set_timeout(10)...
Dan's user avatar
  • 13
0 votes
0 answers
67 views

Display open port results from nmap scan in a pop-up dialog with Robot Framework

I am a coding novice trying to write a Python/robot that will let the user choose which type of nmap scan they want to run in a drop down box (which is working). After the nmap scan is done, I would ...
5uck3rpunch's user avatar
0 votes
1 answer
149 views

Bash Script - If Else statement evaluates TRUE

I would like to seek your advice on this peculiar problem I had with this script that I wrote. It has Single Mode where it checks for 1 server or Multi Mode where you can point it to a text file ...
Chris Quek's user avatar
1 vote
0 answers
15 views

Discrepancies with checking ports from docker-compose

I've used to check the port statuses with the netstat and nmap utils. I ran an application with an incorrect port mapping (bitnami/redis in this example): # docker-compose.yml part (4444 as a random ...
IgorZ's user avatar
  • 1,125
0 votes
1 answer
157 views

Why are Golang TLS Cipher Suites not showing up in nmap?

I've created a web server in Golang 1.19 and configured the minimum TLS version to 1.2, with a restricted set of Cipher suites: config := &tls.Config{ Certificates: certs, MinVersion: ...
Shaul Behr's user avatar
  • 37.5k
1 vote
2 answers
2k views

NMAP 7.94 GUI / Zenmap fails to start - Windows 10

After installing the current version on nmap for Windows - 7.94 the Zenmap GUI fails to start. The Start Menu shortcut contains: "C:\Program Files (x86)\Nmap\zenmap\bin\pythonw.exe" -c "...
Taine's user avatar
  • 21
0 votes
1 answer
73 views

Server sockets using the Nmap Scripting Engine (NSE)

I am writing a script using the Nmap Scripting Engine (NSE) to extract the product name and the article number through a Lookup Request using DCE/RPC Endpoint Mapper. However, while testing the script,...
ckmk14's user avatar
  • 99
0 votes
1 answer
2k views

Using NMAP to find hostnames

This may be a dumb question but i have to ask. I hav several IP addresses for devices in our network that i need the hostnames for. I want to use nmap to get these hostnames, however, when i run a ...
justin davis's user avatar
1 vote
0 answers
310 views

nmap to scan a list of endpoints (ip:port)

Is there a way to scan a big list of specific endpoints (IP:port) in nmap without passing them individually? We have a list of IP:port that we want to run through the http-open-proxy script to verify ...
Sayantan Ghosh's user avatar
0 votes
0 answers
347 views

Fastest way to find open http/socks proxies in internet for datamining

I want to find out open proxies in the internet which are misused to launch attack to our network. We are undergoing lots of L7 attacks created using these open proxies and we want to block these ...
Sayantan Ghosh's user avatar
0 votes
0 answers
47 views

Sending udp packets betwen 2 machines using nmap

Im trying to learn so if im asking about something that doesnt make sense do tell me cause it probably doesnt. I am trying to send udp packets between two machine. Im using my desktop and my latptop, ...
Daarwin's user avatar
  • 2,926
2 votes
1 answer
105 views

Is there a way to avoid Nmap console windows popping up in a Python Tkinter GUI when running as an exe? Solved, read the end

I have a .py script with Nmap module in it. It works fine when launched from Visual Studio. But it keeps popping up Nmap console-windows when converted to a stand-alone executable. So the thing is a ...
shu9000's user avatar
  • 31
1 vote
1 answer
121 views

How to scan a partial /23 subnet with NMAP?

I would like to partially scan /23 subnets with NMAP. For example, the subnet 192.168.0.0/23 ranges from IP address 192.168.0.1 to 192.168.1.255. I don't want to perform a complete subnet scan, but ...
dschwarz's user avatar
-2 votes
1 answer
44 views

Hey I need to grep services from nmap output

So i have a project where i need to get the services so i can check them on serchsploit (yes i know about the -oX and the --nmap options but it dosent show the exect stuff that i need) # Nmap 7.93 ...
Roman Garres's user avatar
0 votes
0 answers
19 views

nmap Scripting Engine checking for running Ident Service RFC 1413

I am trying to create a lua script for the nmap scripting engine that reads a list of IPs from a file and checks those hosts for a running Ident Service on port 113. The issue with the following ...
Frederic's user avatar
0 votes
0 answers
13 views

Mount filesystem from local computer that is not mine without monitor nor keyboard

Ok, that’s a weird one. Set Up The thing is that I found an old PC tower that belonged to a family member and that most likely has a Linux on it. It doesn’t have an HDMI port, so I can’t use that, nor ...
Louis's user avatar
  • 277
0 votes
0 answers
243 views

Need to exclude TLSv1.0 and TLSv1.1 ssl ciphers postgresql.conf

Currently my ssl_ciphers string looks like this: ssl_ciphers='ALL:!ADH:!LOW:!EXP:!MD5:!aNULL:!eNULL:!NULL:!3DES:!RC4:!SSLV2:@STRENGTH' I want to exclude TLSv1.0 and TLSv1.1 ciphers along with ...
Rohit Patil's user avatar
0 votes
1 answer
45 views

Nothing is printing on terminal when I'm trying to give cmd an nmap command through python

I'm trying to build a web scanner for a networks project using python. I wanted to use nmap for this to list the devices connected to a host with some IP address. For example, here I'm using the IP ...
Prerk's user avatar
  • 65
0 votes
0 answers
788 views

Nmap failed to determine route in Cloud Run Service

The issue I'm attempting to run an nmap scan from a gcp Cloud Run Service, but the scan fails due to a routing error. Specifically, when I attempt to scan scanme.nmap.org, I received the following ...
Hope C's user avatar
  • 1
0 votes
0 answers
57 views

Unable to do nmap UDP scan using Robot frame

I am trying to scan on systems using Nmap and Robot Framework. If I use TCP scan it works but TCP scanning does not work with Robot Framework. I used the Run Process function to execute the Nmap ...
Hasan's user avatar
  • 188
0 votes
0 answers
13 views

MongoDB Atlas JSON file import not providing an index

I am trying to import this JSON file into a existing MongoDB Atlas collection: { "hostname1": { "Port 80": { "Protocol": "tcp", ...
thanley's user avatar
0 votes
1 answer
242 views

Nmap scan to discover devices connected to my router in C program

I am on a Linux computer. I am a complete novice in network programming. Therefore, I want to write a C program to discover devices connected to my router. It can simply be done by nmap by running ...
DirtyV's user avatar
  • 128
0 votes
0 answers
20 views

How to recover the ssh port of debian-based server from another debian-based server in the same network without nmap?

i have two debian-based servers, that are in the same network (one ip is xx.yy.zz.1, second is xx.yy.zz.2). I have no chance to operate manually with these servers. I have an access to first server ...
creators's user avatar
  • 173
0 votes
0 answers
21 views

is there any way to find that a firewall is protecting a server and showing all ports closed in nmap?

I am using nmap to scan open ports on a device which uses FTP protocol to transfer firmware for update. But it is showing all 1000 ports are closed. It comes with a software to update its firmware. ...
RudraSama's user avatar
0 votes
0 answers
80 views

PHP script not displaying variables to debian web server on Kali-Linux 2023.1 vm

My script below is only displaying the text "Server Timestamp" to the web server, the date and nmap.html contents are not displayed: <?php echo "Server Timestamp: "; echo date(&...
purpleglaciers's user avatar
-1 votes
1 answer
168 views

Parse a nmap xml output for python tkinter

I'm a student, and I'm a little lost, I have a projet for my school. the project is with the Linux command line, I am using nmap and python This is the first part of my project: the idea is to create ...
Zephyr's user avatar
  • 1
0 votes
2 answers
280 views

Nmap script doesn't provide an answer

I'm running windows 11 and kali linux on Vmware, I tried to run Nmap script on smb with verbose mode and doesn't provide me with an answer. nmap --script smb-enum-shares.nse -p445 192.168.189.129 -v ...
Mohamed Taha's user avatar
0 votes
1 answer
86 views

Only the first open port number is saving to the csv file

Only the first open port in the <ports> </ports> tag is listed in the CSV output file; no other open ports are listed. The output is printed to the csv file but only the first line in the ...
Nitheesh Paul's user avatar
1 vote
1 answer
332 views

Using awk on Nmap ssl-enum-cipher results

I'm creating a bash script that loops through a collection of IP-addresses and scans them with the Nmap ssl-enum-ciphers script. Everything works just fine except for one feature. I need to find a way ...
Sleekequation56's user avatar
0 votes
0 answers
223 views

Zabbix Scripts with empty return

I made a simple script for checking ports with NMAP, which returns 1 if the port is open, and 0 if it is closed. I'm trying to create an item in zabbix that runs this script. In tests, I can run the ...
Daniel's user avatar
  • 1
-1 votes
1 answer
109 views

Nmap with packet statistics

I am creating that supposed to ping cloud instances and collect packets data, so to avoid ping and having to open ICMP we decided to use NMAP, but the challenge is that with NMAP I am not sure which ...
Prince Linuxer's user avatar
0 votes
1 answer
177 views

AttributeError: partially initialized module 'nmap' has no attribute 'PortScanner' (most likely due to a circular import)

I'm using Windows 11 and VSCode to create a script which will scan the entire network and check the status for every address. However, when I run the program, I get this error : Traceback (most recent ...
theogod's user avatar
0 votes
0 answers
34 views

i have this script in nmap but he dont do what i need [duplicate]

i have this script in nmap but he dont do what i need i need if host done off do ./2.sh mv 1.sh ~/1sh #!/bin/bash count=$(nmap -sP -iL hostlist -oG pingscan | grep from* | wc -l) >>/root/host....
estranho's user avatar

1
2 3 4 5
15