General :: Scanning A LAN For Specifc Ports With Nmap?

Jul 16, 2011

I want to identify all the computers on my LAN that have port 80 open. So I want to scan an IP range (192.168.0-255.0-255) and have Nmap print onto the screen all the IPaddresses it scanned that are accepting connections on port 80. How do I do this?

View 1 Replies


ADVERTISEMENT

General :: Nmap (No Ports Showing Open)

Apr 16, 2011

I scanned my home machine (windows vista) with Nmap, after disabling the firewall and all ports came back with the status as unknown (No Open Ports). Why no ports are showing as open?

View 3 Replies View Related

Security :: SonicWall Firewall Or Appliance Open Ports NMAP?

Mar 17, 2011

I am trying to understand why when running nmap against a SonicWALL firewall at a remote location, the SonicWall firewall is saying that most of its 65535 ports are open? I know this cant be correct and remember reading about how some of these network appliances are setup this way to thwart off attacks.

View 7 Replies View Related

Ubuntu Servers :: 11.04 - Open Ports Found After Quick NMap Scan

Jul 7, 2011

I have ordered a server with OS:
Ubuntu Server 11.04

After a quick nmap scan I found out a few open ports. What is using these ports?
1102/tcp filtered adobeserver-1
1201/tcp open nucleus-sand

View 4 Replies View Related

Ubuntu :: Wvdialconf Not Scanning Usb Ports?

Jan 7, 2010

Well I'm trying to set up a US robotics dial up USB Modem. When I enter WVDIALCONFI end up with a screen that says "scanning your serial ports for a modem"It scans and ends up saying Sorry'no modem was detected!Did you configure it properly with SETSERIAL?

View 9 Replies View Related

OpenSUSE Network :: Firewall Yast2 Shows Ports Open, Nmap Shows Them Closed?

Jan 8, 2010

I'm encountering a strange problem. I need to open and forward all UDP and TCP ports related to VoIPtelephony (5000:32000) in the Suse 11.1 server that's acting as router/firewall in our setup. The ports must redirect to a Asterisk server in the local network. (This server has the IP adress 192.168.0.3)I've opened ports in Yast (Firewall>Ports>Advanced) and putted in some masquerading rulesirewall>Masquerading):0/0,192.168.0.3,tcp,5000:31000,5000:310000/0,192.168.0.3,udp,5000:31000,5000:31000when I do a nmap localhost I get:Starting Nmap 4.75 at 2010-01-08 16:52 CETInteresting ports on localhost (127.0.0.1):

Not shown: 991 closed ports
PORT STATE SERVICE
21/tcp open ftp

[code]....

View 9 Replies View Related

General :: How To Upgrade Nmap On Backtrack

Mar 29, 2011

i have old version for nmap:root@bt:~# nmap --version nmap version 5.35DC1 ( http://nmap.org ) i download new version, but before i install it, is there a way to upgrade the old one on my system? or need to un-install the old version and install the new version? i tried this:

root@bt:~# yum upgrade nmap
Setting up Upgrade Process
Could not find update match for nmap
No Packages marked for Update
root@bt:~#

View 8 Replies View Related

General :: Using Awk To Clean Up Nmap Output?

Jan 13, 2011

Wondering how to use awk to take nmap's output "Discovered open port 23/tcp on 192.168.0.4" and create a output of "192.168.0.4:23"?

View 9 Replies View Related

General :: Get Eth0 Interface Doesn't Support Scanning

May 14, 2011

I am trying to connect my fresh new Ubuntu 10.10 to my router. However I am having a bit of difficulty. This is what I have done so far:

Code:

lspci

My devise is a Broadcom Corporation BCM4311 802.11b/g WLAN (rev 02). Then:

Code:

sudo ifconfig eth0 up
sudo iwlist eth0 scan

I get eth0 Interface doesn't support scanning.

View 10 Replies View Related

General :: Resize2fs Seems Stuck At Pass 3 (scanning Inode Table)?

Jun 16, 2011

I have a machine running Arch Linux (2010, I believe) with a 6TB RAID-5 array hooked up to a Highpoint RocketRaid 2320. I've been having issues with the RAID controller's drivers and the latest Linux kernels thanks to the driver not being open-source, and as a result I am migrating the system to Windows Server.Problem is that the 6TB disk originally was comprised only of an ext4 partition.I shrunk the partition down as much as I could, and added a NTFS partition in the empty space so I could start moving files. That went fine. Problem is that now I need to shrink the ext4 partition again, move files, shrink again, etc. The second run through resize2fs is taking way longer than the first pass.It seems to be getting stuck at pass 3:

[root@nar-shaddaa rc.d]# resize2fs -p /dev/sdb3 863000000
resize2fs 1.41.14 (22-Dec-2010)
Resizing the filesystem on /dev/sdb3 to 863000000 (4k) blocks.

[code]....

View 2 Replies View Related

General :: Amarok - Collection - Scanning Is Not Finding Any Music Files?

Mar 13, 2011

I have been using Linux close to 2 years now. One thing that always bewildered me is audio support in Linux. These days I login to windows only for listening to music. After reading various blogs, i decided to give it a try in Linux with Amarok. There again I am facing a problem.

while i try to scan for music files it is not finding any files.

what I did is as follows:

Quote:

Setting --> configure Amarok --> collection --> scan

I have tried with mp3 .wma format files. While I try to add these files individually, Amarok is able to play those.

I am using Amarok 2.3.2 with KDE 4.4.5. Fedora - 12 is my flavor.

Given below is the log obtained with amarok -debug option

Quote:

TagLib: MPEG::Header:arse() -- First byte did not match MPEG synch.
TagLib: MPEG::Header:arse() -- Invalid sample rate.
TagLib: A frame of unsupported or unknown type 'TSC' has been discarded
TagLib: A frame of unsupported or unknown type 'TSC' has been discarded
TagLib: A frame of unsupported or unknown type 'TSC' has been discarded

[Code].....

View 3 Replies View Related

General :: Port Scanning Attack Displayed At Interactive Firewall

May 17, 2011

Got 3 computers connected by ethernet to a router modem. At this router modem only port 80 is forwarded to a web server (one of the 3 computers). Now I realized several times a port scanning attack displayed at interactive firewall of Webserver ( Apache at Mandriva LINUX ). Actually the message is port scanning attempt of heanet (actually this names are different mostly). I wonder how to figure out is this portscanning attack possible through port 80 or is the modemrouter (Draytek VIGOR) misconfigured, compromised or one of the other 2 machines (Windows) are compromised and attacking the server inside intranet?

View 2 Replies View Related

General :: Why Scanning 10 Pages Is Always Creating Huge >45Mb To 110Mb PDF Files

Jan 9, 2011

Please why my scanning is always creating huge 50Mb to 100Mb PDF files ?Each A4 Pnm file is of 6.5Mbytes by resolution of 150.If I decrease the resolution lower than 100, then it starts to be unreadable my text ...

View 11 Replies View Related

Hardware :: Multiserial Ports Identification / How Many Ports Are There

Dec 17, 2010

I'm writting an app for desktop and embedded linux and I need to get information about the multiserial port, and I need to know which port is been used (by a printer, por example).The multiserial I'm using is an Altera Corporation Device 0004, and I just need to tell how many ports are there and how many is been used.

View 3 Replies View Related

General :: Nmap "operation Not Permitted" Error

Dec 12, 2010

I'm running CentOS 5.3 in an openVZ container, and I'm receiving "operation not permitted" errors from Nmap.

Note: Host seems down. If it is really up, but blocking our ping probes, try -PN Nmap done: 1 IP address (0 hosts up) scanned in 3.15 seconds

I have no iptables rules set.

How can I get this working?

View 1 Replies View Related

Fedora Hardware :: Tell If USB Ports Are 2.0 Ports?

Aug 11, 2010

How can I tell if my USB ports are 2.0 ports?

View 1 Replies View Related

OpenSUSE :: How To Install Nmap?

Feb 20, 2011

So I tried to install it using the install/remove software and then run it out of the start menu but nothing happens. Bear with me I am new to linux,

View 9 Replies View Related

Ubuntu Security :: HOW TO Installing NMap 5.20 In X64

Jan 22, 2010

If you have been trying to compile & install the new NMAP 5.20 scanning utility as a 64 bit user, you may have run into some issues as I did...The compiler will halt when you attempt to 'make', saying that you need to recompile using -fPIC.The fix: "./configure CXXFLAGS=-fPIC CFLAGS=-fPIC LPFLAGS=-fPIC"then rerun "make".I hope this helps someone, as it took me way longer than it should have to get this going. Enjoy the new versions as it is supposed to have 10,000 updated OS detection signatures and new scripts!

View 2 Replies View Related

Networking :: Using NMAP On A Range Of IP Addresses

Dec 21, 2010

Hopefully Ody has found a result in the 5 years since he posted this question, for anyone else looking for an answer
NMAP scan for a range of individual IP's can be done using the '-' for example:
(this is accurate as of 2010, actual results have been altered to match OP's address range)


$nmap -sP 192.168.0.1-14

Starting Nmap 5.00 ( http://nmap.org ) at 2010-12-22 09:55
Interesting ports on 192.168.0.1:
Not shown: 999 closed ports
PORT STATE SERVICE
80/tcp open http


Interesting ports on 192.168.0.2
Not shown: 999 closed ports
PORT STATE SERVICE
80/tcp open http


Interesting ports on 192.168.0.3:
Not shown: 999 closed ports
PORT STATE SERVICE
80/tcp open http

Nmap done: 14 IP addresses (3 hosts up) scanned in 8.08 seconds

View 1 Replies View Related

Security :: Detect Nmap With Iptables?

Apr 27, 2011

i have a problem with iptables when i use nmap to scan ports then ports shown.this is my rules on my firewall.Quote:

*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [1002:40080]
:RH-Firewall-1-INPUT - [0:0]
-A INPUT -j RH-Firewall-1-INPUT

[Code]...

View 3 Replies View Related

Debian Configuration :: Nmap Never Updates Scriptdb

Aug 25, 2015

nmap does not update the scripts when launching Code: Select allnmap --script-updatedb from ANY debian i EVER tried.

I cannot find a workaround, just old bug reports that this is fixed.

Why, is this not ever working on debian. I expected an update-nmap-db command to be Debian conform but there is no such thing.

Running Wheezy with latest updates.

View 0 Replies View Related

Debian Configuration :: Different Nmap Results And Configure A MTA?

Jan 26, 2010

I have been trying to configure an MTA (sendmail) on a new Debian installation to receive system messages and local network mail. I have no need to fetch or relay mail outside my teeny LAN. The logs on the sending machine told me the mails were refused by the receiving (Debian Lenny) system. So I ran some quick nmap scans. From the sending machine, scanning the Debian machine:

PORT STATE SERVICE
22/tcp open ssh
111/tcp open rpcbind

From the Debian machine, running 'nmap localhost':

PORT STATE SERVICE
22/tcp open ssh
25/tcp open smtp
111/tcp open rpcbind
587/tcp open submission

From the Debian machine, running 'nmap debian' (this is a virtual machine named debian) :

PORT STATE SERVICE
22/tcp open ssh
111/tcp open rpcbind

Why the two different results? How do I get the scans to be the same so I can, eventually, configure an MTA?

View 3 Replies View Related

Networking :: Can Nmap Detect Port-sharing

Sep 28, 2010

Since I no longer have access to a spare machine to actually test this out on, I was hoping some kind soul might know the answer, or be willing to try it out for me. I'm trying to find out if the port scanner nmap can detect two different services which are sharing a single port. For instance, if I'd managed to set up, I dunno, a web server and an ftp server to both run over the same port, would nmap with version detection be able to detect both of them, or just one?

View 7 Replies View Related

Networking :: Nmap Showing Wrong Information?

Oct 16, 2010

I'm not too sure if this is the right topic to post in but if it isn't please move it to the correct topic. I recently opened some ports for my Playstation 3 and the connection test on the PS3 tells me that the ports are open . But when I execute this command

nmap -p 0-60000 192.168.1.5 I get this

Quote:

Starting Nmap 5.21 ( http://nmap.org ) at 2010-10-16 20:54 AUS Eastern Daylight
Time Nmap scan report for PS3 (192.168.1.5)
Host is up (0.00063s latency).
All 60001 scanned ports on PS3 (192.168.1.5) are closed
MAC Address: **:**:**:**:**:** (Sony Computer Entertainment)

Nmap done: 1 IP address (1 host up) scanned in 4.12 seconds

I could be executing the wrong command or something but I have read through the manual and couldn't find anything that helped. I have tried this command on other machines that I have opened ports for and get similar results except for a few Ephemeral ports (80,443 etc.) which also makes me wonder why these aren't listed as open on the PS3?

View 2 Replies View Related

Security :: Show Banners On Nmap For Apache2?

May 5, 2011

when I nmap -sV domain I can see my chrooted apache2 banner how can I do not even show the banner even if is chrooted.

View 1 Replies View Related

Software :: NMap - OSScan Results May Be Unreliable

Jul 9, 2011

I'm currently doing some experiments with nmap in a Backtrack 5 VM environment. I am currently at a cafeteria and I'm connected to the (open :S) network at the shop with my Windows machine. In the BT VM I'm trying to scanning my Windows machine (with another network adapter) but I'm getting unexpected results:

nmap -A Aggressive -sS -O 10.236.xxx.xxx
Starting Nmap 5.51 ( http://nmap.org ) at 2011-07-09 12:11 CDT
Nmap scan report for Aggressive (67.215.xxx.xxx)
Host is up (0.17s latency).
rDNS record for 67.215.xxx.xxx: hit-nxdomain.opendns.com
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http lighttpd 1.4.19
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running: Linux 2.6.X
OS details: Linux 2.6.9, Linux 2.6.9 - 2.6.30
Network Distance: 1 hop
TRACEROUTE (using port 80/tcp)
HOP RTT ADDRESS
1 14.97 ms hit-nxdomain.opendns.com (67.215.xxx.xxx)

10.236.xxx.xxx is my Windows machine but another machine in the network (67.215.xxx.xxx) is currently replying to my nmap scanning.

View 1 Replies View Related

Ubuntu Networking :: Nmap Ping A Pc With Icmp Disabled?

Nov 13, 2010

I tried to ping some of the pcs on the local network but for those with icmp disabled it doesn't work. I've used

Code:
nmap -sP 192.168.2.0/24

View 3 Replies View Related

Security :: Nmap Retuns Many Non Existing Local Ip -- Hacked?

Nov 18, 2010

A scan on my computer reported as up many local ips which simply does not exist in my network. This host is supposed to have ip 192.168.0.4, but all other ip should not be there. I have a USB modem connected to a Linux box, connected itselfs to a wifi linksys router and thats it.

# nmap -sP '192.168.*.*' | grep -v down
Starting nmap 3.81 ( http://www.insecure.org/nmap/ ) at 2010-11-18 21:46 CET
Host 192.168.0.4 appears to be up.
Host 192.168.7.27 appears to be up.
Host 192.168.10.0 appears to be up.

[Code]...

View 3 Replies View Related

Programming :: Display Only IP Or IP And Hostname Output Of Nmap Scan?

Mar 28, 2011

I am running a scan via nmap (nmap -sP) and the out put looks similar to this:

Nmap scan report for x.y.z.com (10.x.x.x)
Nmap scan report for 10.x.x.x

If it can resolve the hostname it does, if not it just spits out the IP. I would like to know the best syntax to use with cut, or awk, so that the only output is either the IP or IP - HOSTNAME.

View 3 Replies View Related

Slackware :: Nmap - Install Required Lib - Http And Shortport

Oct 7, 2010

I want to use this: [url]

However, I got an error because it required "http" and "shortport" lib for NSE.

I don't know how to install them. All I got is nmap shipped by slackware.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved