Questions tagged [nmap]

nmap is a free, open source, scriptable network security scanner. It features port scanning and service/version detection.

Filter by
Sorted by
Tagged with
0 votes
0 answers
36 views

i was installing nmap and encountered error saying error 1

/usr/bin/python3 -m build zenmap /usr/bin/python3: No module named build make: *** [Makefile:364: build-zenmap] Error 1
Tejas Hote's user avatar
1 vote
0 answers
598 views

Run sudo commands in Java

I am trying to run sudo commands in Java. I have trying to create a program in Java in order to execute nmap commands in it. I am using Java 20 and I am using ubuntu 22.04 as operating system. I am ...
ilie alexandru's user avatar
0 votes
0 answers
52 views

help with network setting within ubuntu

I'm hoping someone can help, I set my router to map MAC address to static IPs last night, around the same time I installed nmap and wireshark to help me setup a proximity sensor within my home ...
Mc Nulty's user avatar
0 votes
0 answers
525 views

Why does `nmap` say that a host is down even though it responds to `ping`?

ping 10.0.3.12 gets responses (from a Windows laptop). But nmap says "Nmap scan report for 10.0.1.12 [host down, received no-response]", though it finds other hosts that are up. This is ...
Ray Butterworth's user avatar
0 votes
0 answers
139 views

nmap on local host shows "filtered" on port which is stated as "open" on remote host

My question is similar to this but I'd like to fix and understand the error without having to rely on the possibility that factory-resetting my router will fix it for me. I also found this which is ...
jake_asks_short_questions's user avatar
0 votes
1 answer
274 views

Localhost port scaning report

I just enabled my firewall $ sudo ufw status verbose Status: active Logging: on (low) Default: deny (incoming), allow (outgoing), disabled (routed) After scan my local host $ sudo nmap -sS -sV -Pn ...
Penteste LAB's user avatar
0 votes
1 answer
317 views

Running `sudo nmap` through snap, while allowing to write to user's home dir

I have a problem running nmap in such a way that all the following requirements are satisfied: I want to install nmap through snap I want to run nmap with sudo (the scan type I want to run requires ...
Matthijs Melissen's user avatar
4 votes
1 answer
1k views

Nmap service detection Segmentation fault (core dumped)

The Problem When I use nmap with the service detection flag(-sV) I get a Segmentation fault at the end of the scan. It doesn't matter which IP Address or domain, as long as it can scan it. I am using ...
MandiYang's user avatar
  • 2,029
0 votes
1 answer
1k views

nmap won't run as sudo when installed through snap

I've installed nmap through the snap store with the following command: $ sudo snap install nmap This has worked fine and I can run nmap as a normal user. $ nmap --version Nmap version 7.92 ( https://...
Erresen's user avatar
  • 279
-1 votes
1 answer
227 views

How do I open a port on my Ubuntu 14.04 virtual server to my Mac from which it runs? [closed]

I’m running a virtual Ubuntu (14.04) box, using Vagrant, on my Mac Big Sur machine. I would like to open port 1234 on my virtual machine to my Mac. From the virtual machine, I can see these ports ...
Dave's user avatar
  • 2,095
1 vote
1 answer
3k views

nmap is not showing hostnames

I am new to linux, and I am trying to get all the hostnames from the hosts of my local network. I was trying the command: sudo nmap -sn 192.168.0.0/24 and also: sudo nmap -sn -R 192.168.0.0/24 but ...
Alb's user avatar
  • 11
0 votes
1 answer
15k views

Samba min protocol SMB3, nmap report SMBv1

I use a Linux system with Ubuntu 18.04.5. Te file /etc/samba/smb.conf contains the rules: client min protocol = SMB3 and smb encrypt = required The command nmap -p445 -Pn -vvv --script smb-protocols ...
Hans van Leeuween's user avatar
1 vote
0 answers
876 views

Nmap keeping crashing and popping up the "System Program problem detected", should I worry?

$ sudo nmap -vv -P -T1 192.168.0.1/24 Output: >Warning: The -P option is deprecated. Please use -PE >Starting Nmap 7.80 ( https://nmap.org ) at 2021-01-01 18:29 -03 >Initiating ARP Ping Scan ...
user197536's user avatar
1 vote
1 answer
908 views

Zenmap for Ubuntu 20.04.1 LTS [duplicate]

Is zenmap available for Ubuntu 20.04.1 LTS with nmap 7.80? I've already try the instruction at the following link: Has zenmap vanished from 20.04? but packages are not available.
Davide Sestili's user avatar
1 vote
0 answers
954 views

How do I confirm ufw is working using nmap from the local system?

I have enabled Uncomplicated Firewall on Ubuntu Focal: # ufw status verbose Status: active Logging: on (low) Default: deny (incoming), allow (outgoing), disabled (routed) New profiles: skip And yet, ...
therealneil's user avatar
0 votes
1 answer
574 views

SNAP leaves behind some references after removal of NMAP package, causing APT version of NMAP not to be found

To test I first installed NMAP on my Ubuntu 20.04 using a snap, but that version gave a dnet error (Failed to open device enp1s0), so I removed the snap package and installed the native version with ...
Francesco Peeters's user avatar
1 vote
2 answers
5k views

How to use Libertine?

I'm trying to run nmap on my Ubuntu Touch phone. I was advised to use Libertine to install deb packages. It is installed now but when I go to terminal to check if I can use it nmap --help it gives me ...
Mark's user avatar
  • 245
3 votes
1 answer
5k views

Nmap port scan shows all 65000 ubuntu (20.04) ports closed

Forgive me if this is a stupid question, I'm currently messing around with nmap / metasploit for educational purposes. I got a bit sick of using metasploitable OS so I thought I'd have a bit of fun ...
WizardUrina's user avatar
0 votes
0 answers
761 views

Should port 25 be open on localhost (Ubuntu 18.04)

Port 25 is open on localhost and also on my internal 192.168.1.xxx number. The nmap scan shows: 25/tcp open smtp Postfix smtpd Should this be the case? I am not trying to run an SMTP server. However,...
user203748's user avatar
-1 votes
1 answer
6k views

How to scan and ip range in nmap

I've been using Angry IP Scanner and with that, I easily could scan an IP range by putting starting IP and ending IP in two text boxes. Now in nmap, I want to know how to scan an IP range with giving ...
Aidin's user avatar
  • 63
0 votes
0 answers
2k views

nmap shows port 8080 is filtered even though it's opened. How can I open it?

I am using Ubuntu virtual host to run a tomcat based application that uses the port 8080, 8009, and 8000. The network admin has already opened the ports and when I run nmap on localhost it shows that ...
altsyset's user avatar
  • 143
0 votes
2 answers
2k views

How to scan all ports in nmap

I didn't get what ports does Nmap scan. Does Nmap start from zero or one when scan subnet or all the ports? 0/24 is it 0-255 or is it 1-255 -p is it 0-65535 or is it 1-65535
Ven Ven's user avatar
  • 67
2 votes
2 answers
283 views

Different nmap results from different machines?

I am trying to troubleshoot an issue with my home Postfix mail server installed on Ubuntu Server not being able to reach gmail mail servers. I have noticed that when I run nmap to the IP address 173....
GreatWhiteSlark's user avatar
0 votes
1 answer
2k views

Why connection is droping when I scan the ip with nmap? [closed]

When scanning an IP in LAN its connection drops for seconds and nmap says the host might be down. Why this happens?
Ahmed Shaqanbi's user avatar
1 vote
1 answer
2k views

I can see forwarded port on canyouseeme website, but not on NMAP scan?

I have forwarded port 14444 using my routers configuration panel. Here is the screen-cap: Then I ran ncat using: sudo ncat -k -l 192.168.15.42 14444 https://www.canyouseeme.org/ says "Success: ...
Linux Newbie's user avatar
0 votes
1 answer
1k views

ssh connection refused; netstat LISTEN; nmap closed

My Setup Ubuntu server 18.04 on local hardware A laptop from which I want to ssh into the server over local network My Problem Every once in a while right after boot, I can ssh into the machine ...
oldmansaur's user avatar
0 votes
1 answer
341 views

Rename device ID as returned by nmap

I would like to rename a device on my network as I have several devices from the same mfg. For example, an Asus wireless router shows the same mfg name as an Asus motherboard (connected by Ethernet), ...
xen20's user avatar
  • 31
0 votes
1 answer
1k views

How can I find the IP addresses of devices on my local network? [duplicate]

Is there any way I can find out the IP addresses on my network? For example my home router is 192.168.5.1 and it is connected to an airos device the IP of which is 192.168.1.20, and the airos device ...
sa sab's user avatar
  • 1
1 vote
0 answers
241 views

How to configure port for external access?

I need to access software from another machine in PORT 3000, but I can not do it for the IP of the machine, only by localhost. erick@erickmordecai:~$ ifconfig enp3s0: flags=4163<UP,BROADCAST,...
Erick Luz's user avatar
  • 111
2 votes
2 answers
2k views

Is there a way to prevent nmap service detection?

While doing a review of my home network security from an external network, I noticed it was possible to discern the service running on port 99 (xrdp). When I got home I ran a nmap -A localhost and ...
QA Collective's user avatar
1 vote
1 answer
948 views

I typed iptables -F by mistake, how to undo? [duplicate]

I typed iptables -F by mistake, how can I undo it? I see now strange activity on my routers IP, scanned it and saw that strange ports are open. How can I block these ports?
Gilfoyle's user avatar
0 votes
0 answers
616 views

nmap scanning IP Addresses that aren't an A record for the scanned hostname

I'm scanning for transparent proxies/MiTM and I found this while running a scan against cn.pool.ntp.org: joe@APP05:~$ dig cn.pool.ntp.org ; <<>> DiG 9.10.3-P4-Ubuntu <<>> cn....
Cas's user avatar
  • 51
2 votes
2 answers
8k views

18.04 does not resolve hosts on local network

I recently upgraded from 16.04 to 18.04 and now I am not able to resolve hosts on my local network. With 16.04 everything worked fine. I am still able to use IP to reach other computers but using ...
Niels's user avatar
  • 23
10 votes
2 answers
7k views

Why is nmap not working in 18.04?

After fresh installs of Ubuntu 18.04 and nmap (snap install) on two separate machines, both return the same nmap error: dnet: Failed to open device [device-name] QUITTING! when I run the command:...
Les's user avatar
  • 121
1 vote
0 answers
224 views

Memory leak NMAP on Ubuntu 16 LTS

Using OpenVas for security scans NMAP (7.01-2ubuntu2) for Ubuntu 16 LTS has a huge memory leak. I have 64GB RAM on server and takes a few hours to build up and then server stop responding. 12974 ...
Håkan Franzén's user avatar
-1 votes
2 answers
1k views

How to install a package from source (e.g. nmap 7.60) and first fix unresolved dependencies on Ubuntu 16.04 LTS?

I found myself wanting to install nmap 7.60 bc it has really neat functionality for scanning IPs for information on my local network (USED RESPONSIBLY, of course), but 16.04 does not support v7.60 out ...
4Z4T4R's user avatar
  • 214
0 votes
1 answer
2k views

How to know service name and disable it after scanning using nmap?

When I scan my ubuntu using nmap I get this result: Starting Nmap 7.40 ( https://nmap.org ) at 2017-10-20 10:40 EET Nmap scan report for localhost (127.0.0.1) Host is up (0.000097s latency). Not ...
Mido's user avatar
  • 1
0 votes
0 answers
138 views

Website inaccessible from Ubuntu command prompt but is accessible from browser

When I visit a website from the browser it exists, but when I check with the Ubuntu command line it pings but nothing else works. Nmap does nothing. Curl does nothing. The only vaguely interesting ...
Peter David Carter's user avatar
0 votes
2 answers
3k views

Nmap scanning in Ubuntu 16.04 LTS

I have started to leran nmap in ubuntu. I am ruuning the command $ nmap localhost in ubuntu 16.04 LTS. It is running perfectly and the output is Starting Nmap 5.00 ( http://nmap.org ) at 2017-08-22 ...
coder's user avatar
  • 101
0 votes
1 answer
927 views

How to make nmap consult arp table

I want to use nmap in a subnet with the following command: nmap -T3 -F 192.168.1.0/24 My net has some interferences that make broadcast packets to be lost, so I add to my arp table the mac and ip to ...
Check's user avatar
  • 3
3 votes
2 answers
1k views

Running Nmap on Ubuntu

I am running a python script that executes nmap on a given set of parameters. The point is to automate this so i do not have to interact with the cli at all. Every time I run my script, I am prompted ...
John Wick's user avatar
  • 131
0 votes
1 answer
760 views

nmap in bash script returns error

I want to find out all my available routers with nmap. Typing this in command line returns the expected output. nmap --script=broadcast-dchp-discover -e eno1 But when I try to run this command in a ...
SummerRain's user avatar
2 votes
1 answer
188 views

nmap search for specific IP range

How can I search with nmap in a specific range of IPs? Like only IPs in 10.{1-99}.{1-99}.1. Thanks.
SummerRain's user avatar
1 vote
1 answer
855 views

Can't open 4444 port in gufw

I've added a SSH rule for adding 4444 port in my distro through gufw but when I run nmap -sV 10.9.0.136 -A it shows : Starting Nmap 7.40 ( https://nmap.org ) at 2017-04-25 11:30 IST Nmap scan ...
Random Raita's user avatar
2 votes
2 answers
8k views

Is it possible to perform port scanning of the local host itself as another host?

In other words I want to see how the server looks outside when I don't have access to another machine to scan it. Let me give an example: Case 1: When I am SSH connected to my VPS, which is Ubuntu ...
pa4080's user avatar
  • 29.9k
0 votes
1 answer
2k views

Cant Install NMAP due to unmet dependecies!

I cant install nmap due to following unmet dependencies HP-Pavilion-g6-Notebook-PC:~$ sudo apt-get install nmap [sudo] password for rohan: Reading package lists... Done Building dependency tree ...
rohan aggarwal's user avatar
0 votes
2 answers
3k views

basic understanding of nmap

ok so i heard nmap is illegal in some countries, similar to going around and checking the door handle around the neighborhood to see if intrusion is possible. if i use nmap like nmap -0 -sS 192....
user avatar
0 votes
1 answer
2k views

Set Filtered TCP Ports via iptables For Linux Device

Here is the configuration : iptables -A INPUT -p tcp --dport 8888 -m state --state NEW,ESTABLISHED -j ACCEPT iptables -A OUTPUT -p tcp --sport 8888 -m state --state ESTABLISHED -j ACCEPT iptables -P ...
Tolga's user avatar
  • 1
1 vote
1 answer
1k views

Use nmap scan specific ports to see which IP addresses are running any of those

I have a question to write a script using nmap to look at TCP ports across the entire network to identify which IP addresses are running any of those services. Sorry my english is not good.
Wayne's user avatar
  • 11
0 votes
2 answers
221 views

nmap command - suspicious behavior

I'm learning Linux on Cisco, and they display a certain message about the nmap command : CAUTION: To avoid suspicion of using the tool to find a way to attack the systems on your network, it is ...
Sandra Ross's user avatar