Questions tagged [nmap]

Questions relating to Nmap, a free and open-source utility for network exploration or security auditing.

Nmap is a free and open-source port scanner, operating system fingerprinter, and service fingerprinter, fully extensible via the Lua-based Nmap Scripting Engine (NSE).

Here are some resources for answering Nmap questions:

719 questions
1
vote
1 answer

Faking a FTP service

I am writing a piece of software which can fool Nmap into believing that GuildFTPd FTP Server is running on port 21. My python code so far looks like this: import socket s = socket.socket( ) s.bind(('', 21)) s.listen(1) conn, addr =…
C K
  • 47
  • 5
1
vote
1 answer

How to bundle Nmap and Wireshark with app?

I've written a java app. It depends on Nmap, Wireshark and other command line tools which it invokes via a DOS prompt on Windows. If I'd like to make an installer for the app, how can I make sure that Nmap and Wireshark are installed on the user's…
siamii
  • 23,374
  • 28
  • 93
  • 143
1
vote
0 answers

Discrepancies with checking ports from docker-compose

I've used to check the port statuses with the netstat and nmap utils. I ran an application with an incorrect port mapping (bitnami/redis in this example): # docker-compose.yml part (4444 as a random nonexistent port) ports: - '7000:4444' # Nestat…
IgorZ
  • 1,125
  • 3
  • 20
  • 44
1
vote
1 answer

NMAP 7.94 GUI / Zenmap fails to start - Windows 10

After installing the current version on nmap for Windows - 7.94 the Zenmap GUI fails to start. The Start Menu shortcut contains: "C:\Program Files (x86)\Nmap\zenmap\bin\pythonw.exe" -c "from zenmapGUI.App import run;run()" If I append 2>error.txt to…
Taine
  • 21
  • 1
1
vote
0 answers

nmap to scan a list of endpoints (ip:port)

Is there a way to scan a big list of specific endpoints (IP:port) in nmap without passing them individually? We have a list of IP:port that we want to run through the http-open-proxy script to verify which one are really open proxies to set up…
Sayantan Ghosh
  • 998
  • 2
  • 9
  • 29
1
vote
1 answer

How to scan a partial /23 subnet with NMAP?

I would like to partially scan /23 subnets with NMAP. For example, the subnet 192.168.0.0/23 ranges from IP address 192.168.0.1 to 192.168.1.255. I don't want to perform a complete subnet scan, but only a partially scan. For example scanning from IP…
dschwarz
  • 13
  • 3
1
vote
0 answers

How to properly build Nmap solution on windows?

I am trying to build Nmap from source code, and I think I am incorrectly installing/compiling/using OpenSSL, but I'm not sure it is the first time using many of the tools found in the instructions for nmap compilation. I follow the instructions…
slimdusty
  • 11
  • 3
1
vote
0 answers

Splunk Asset Discovery NO nmap.path

I just installed the Asset Discovery app on Splunk and I don't have any data showing up. I have this error message. This is a windows machine but that is obvious by the path, LOL. 09-18-2022 17:10:01.929 -0400 ERROR ExecProcessor [2724…
1
vote
4 answers

Any ideas on how to integrate with nmap programmatically?

I'm just starting to look into how to integrate nmap, an open source security product, into some c++ code. If anyone's tried this, and has some ideas on the best approach, I'd certainly appreciate it. Thanks for the responses. Specifically, I'd…
Jack BeNimble
  • 35,733
  • 41
  • 130
  • 213
1
vote
1 answer

nmap showing different results between hosts

I am trying to access one of my host VMs using a browser on a specific port (8200 - duplicati) but it is not working. I have tried using nmap from a remote host (192.168.0.10) to see what ports are open and I get the following output: # sudo nmap…
eh2zed
  • 11
  • 2
1
vote
3 answers

What's the Lua equivalent of Python's endswith()?

I want to convert this Python code to Lua (nmap script): for i in range(1000, 9999): if str(i).endswith('9'): print(i) I've come this far: for var = 1000, 9000 then if tostring(var).endswith('9') then print (var) …
1
vote
1 answer

What does the nmap -p- command do?

I just started using hack the box and I find it confusing which nmap commands are being used and why. Most of the time they use nmap -sV {Target IP} but other times they use nmap -p- -sv {Target IP}. I tried looking through the command lists but I…
Frank Fiumara
  • 120
  • 1
  • 15
1
vote
1 answer

What is the difference of Rtt values on ping and nping?

I am pinging host2 from host1 using ping ping 10.0.0.1 PING 10.0.0.1 (10.0.0.1) 56(84) bytes of data. 64 bytes from 10.0.0.1: icmp_seq=1 ttl=64 time=0.290 ms 64 bytes from 10.0.0.1: icmp_seq=2 ttl=64 time=0.369 ms When I use nping : sudo nping…
Nagmat
  • 373
  • 4
  • 14
1
vote
1 answer

Use of python nmap calls in pyinstaller executable for windows

I'd like to replace our ping/ARP code which does IP address resolution with nmap calls. We build an executable file for device testing using Python 3.7 with Pyinstaller to distribute to multiple (20 - 30) PCs running Windows 10 in several…
1
vote
1 answer

Getting error: AttributeError: module 'nmap' has no attribute 'PortScanner'

I have been seeking for answers of how to fix this Python problem: AttributeError: module 'nmap' has no attribute 'PortScanner' I wanted to learn more about port-scanning but I couldn't even install the module on Visual Studio Code, which I am…