1

Why I can not do the following with nmap?

proxychains nmap -A -v 10.185.11.0/24

Output:

ProxyChains-3.1 (http://proxychains.sf.net)

Starting Nmap 7.60 ( https://nmap.org ) at 2018-08-07 10:12 EEST
NSE: Loaded 146 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 10:12
Completed NSE at 10:12, 0.00s elapsed
Initiating NSE at 10:12
Completed NSE at 10:12, 0.00s elapsed
Initiating Ping Scan at 10:12
Scanning 256 hosts [4 ports/host]
Ping Scan Timing: About 14.84% done; ETC: 10:15 (0:02:58 remaining)
Ping Scan Timing: About 29.35% done; ETC: 10:15 (0:02:27 remaining)
Ping Scan Timing: About 43.99% done; ETC: 10:15 (0:01:56 remaining)
Ping Scan Timing: About 58.64% done; ETC: 10:15 (0:01:25 remaining)
Ping Scan Timing: About 73.29% done; ETC: 10:15 (0:00:55 remaining)
Completed Ping Scan at 10:15, 206.13s elapsed (256 total hosts)
Nmap scan report for 10.185.11.0 [host down]
Nmap scan report for 10.185.11.1 [host down]
Nmap scan report for 10.185.11.2 [host down]
Nmap scan report for 10.185.11.3 [host down]
Nmap scan report for 10.185.11.4 [host down]
Nmap scan report for 10.185.11.5 [host down]
Nmap scan report for 10.185.11.6 [host down]
Nmap scan report for 10.185.11.7 [host down]
Nmap scan report for 10.185.11.8 [host down]
Nmap scan report for 10.185.11.9 [host down]
Nmap scan report for 10.185.11.10 [host down]
Nmap scan report for 10.185.11.11 [host down]
Nmap scan report for 10.185.11.12 [host down]
Nmap scan report for 10.185.11.13 [host down]
Nmap scan report for 10.185.11.14 [host down]
Nmap scan report for 10.185.11.15 [host down]
Nmap scan report for 10.185.11.16 [host down]
Nmap scan report for 10.185.11.17 [host down]
Nmap scan report for 10.185.11.18 [host down]
Nmap scan report for 10.185.11.19 [host down]
Nmap scan report for 10.185.11.20 [host down]
Nmap scan report for 10.185.11.21 [host down]
Nmap scan report for 10.185.11.22 [host down]
Nmap scan report for 10.185.11.23 [host down]
Nmap scan report for 10.185.11.24 [host down]
Nmap scan report for 10.185.11.25 [host down]
Nmap scan report for 10.185.11.26 [host down]
Nmap scan report for 10.185.11.27 [host down]
Nmap scan report for 10.185.11.28 [host down]
Nmap scan report for 10.185.11.29 [host down]
Nmap scan report for 10.185.11.30 [host down]
Nmap scan report for 10.185.11.31 [host down]
Nmap scan report for 10.185.11.32 [host down]
Nmap scan report for 10.185.11.33 [host down]
Nmap scan report for 10.185.11.34 [host down]
Nmap scan report for 10.185.11.35 [host down]
Nmap scan report for 10.185.11.36 [host down]
Nmap scan report for 10.185.11.37 [host down]
Nmap scan report for 10.185.11.38 [host down]
Nmap scan report for 10.185.11.39 [host down]
Nmap scan report for 10.185.11.40 [host down]
Nmap scan report for 10.185.11.41 [host down]
Nmap scan report for 10.185.11.42 [host down]
Nmap scan report for 10.185.11.43 [host down]
Nmap scan report for 10.185.11.44 [host down]
Nmap scan report for 10.185.11.45 [host down]
Nmap scan report for 10.185.11.46 [host down]
Nmap scan report for 10.185.11.47 [host down]
Nmap scan report for 10.185.11.48 [host down]
Nmap scan report for 10.185.11.49 [host down]
Nmap scan report for 10.185.11.50 [host down]
Nmap scan report for 10.185.11.51 [host down]
Nmap scan report for 10.185.11.52 [host down]
Nmap scan report for 10.185.11.53 [host down]
Nmap scan report for 10.185.11.54 [host down]
Nmap scan report for 10.185.11.55 [host down]
Nmap scan report for 10.185.11.56 [host down]
Nmap scan report for 10.185.11.57 [host down]
Nmap scan report for 10.185.11.58 [host down]
Nmap scan report for 10.185.11.59 [host down]
Nmap scan report for 10.185.11.60 [host down]
Nmap scan report for 10.185.11.61 [host down]
Nmap scan report for 10.185.11.62 [host down]
Nmap scan report for 10.185.11.63 [host down]
Nmap scan report for 10.185.11.64 [host down]
Nmap scan report for 10.185.11.65 [host down]
Nmap scan report for 10.185.11.66 [host down]
Nmap scan report for 10.185.11.67 [host down]
Nmap scan report for 10.185.11.68 [host down]
Nmap scan report for 10.185.11.69 [host down]
Nmap scan report for 10.185.11.70 [host down]
Nmap scan report for 10.185.11.71 [host down]
Nmap scan report for 10.185.11.72 [host down]
Nmap scan report for 10.185.11.73 [host down]
Nmap scan report for 10.185.11.74 [host down]
Nmap scan report for 10.185.11.75 [host down]
Nmap scan report for 10.185.11.76 [host down]
Nmap scan report for 10.185.11.77 [host down]
Nmap scan report for 10.185.11.78 [host down]
Nmap scan report for 10.185.11.79 [host down]
Nmap scan report for 10.185.11.80 [host down]
Nmap scan report for 10.185.11.81 [host down]
Nmap scan report for 10.185.11.82 [host down]
Nmap scan report for 10.185.11.83 [host down]
Nmap scan report for 10.185.11.84 [host down]
Nmap scan report for 10.185.11.85 [host down]
Nmap scan report for 10.185.11.86 [host down]
Nmap scan report for 10.185.11.87 [host down]
Nmap scan report for 10.185.11.88 [host down]
Nmap scan report for 10.185.11.89 [host down]
Nmap scan report for 10.185.11.90 [host down]
Nmap scan report for 10.185.11.91 [host down]
Nmap scan report for 10.185.11.92 [host down]
Nmap scan report for 10.185.11.93 [host down]
Nmap scan report for 10.185.11.94 [host down]
Nmap scan report for 10.185.11.95 [host down]
Nmap scan report for 10.185.11.96 [host down]
Nmap scan report for 10.185.11.97 [host down]
Nmap scan report for 10.185.11.98 [host down]
Nmap scan report for 10.185.11.99 [host down]
Nmap scan report for 10.185.11.100 [host down]
Nmap scan report for 10.185.11.101 [host down]
Nmap scan report for 10.185.11.102 [host down]
Nmap scan report for 10.185.11.103 [host down]
Nmap scan report for 10.185.11.104 [host down]
Nmap scan report for 10.185.11.105 [host down]
Nmap scan report for 10.185.11.106 [host down]
Nmap scan report for 10.185.11.107 [host down]
Nmap scan report for 10.185.11.108 [host down]
Nmap scan report for 10.185.11.109 [host down]
Nmap scan report for 10.185.11.110 [host down]
Nmap scan report for 10.185.11.111 [host down]
Nmap scan report for 10.185.11.112 [host down]
Nmap scan report for 10.185.11.113 [host down]
Nmap scan report for 10.185.11.114 [host down]
Nmap scan report for 10.185.11.115 [host down]
Nmap scan report for 10.185.11.116 [host down]
Nmap scan report for 10.185.11.117 [host down]
Nmap scan report for 10.185.11.118 [host down]
Nmap scan report for 10.185.11.119 [host down]
Nmap scan report for 10.185.11.120 [host down]
Nmap scan report for 10.185.11.121 [host down]
Nmap scan report for 10.185.11.122 [host down]
Nmap scan report for 10.185.11.123 [host down]
Nmap scan report for 10.185.11.124 [host down]
Nmap scan report for 10.185.11.125 [host down]
Nmap scan report for 10.185.11.126 [host down]
Nmap scan report for 10.185.11.127 [host down]
Nmap scan report for 10.185.11.128 [host down]
Nmap scan report for 10.185.11.129 [host down]
Nmap scan report for 10.185.11.130 [host down]
Nmap scan report for 10.185.11.131 [host down]
Nmap scan report for 10.185.11.132 [host down]
Nmap scan report for 10.185.11.133 [host down]
Nmap scan report for 10.185.11.134 [host down]
Nmap scan report for 10.185.11.135 [host down]
Nmap scan report for 10.185.11.136 [host down]
Nmap scan report for 10.185.11.137 [host down]
Nmap scan report for 10.185.11.138 [host down]
Nmap scan report for 10.185.11.139 [host down]
Nmap scan report for 10.185.11.140 [host down]
Nmap scan report for 10.185.11.141 [host down]
Nmap scan report for 10.185.11.142 [host down]
Nmap scan report for 10.185.11.143 [host down]
Nmap scan report for 10.185.11.144 [host down]
Nmap scan report for 10.185.11.145 [host down]
Nmap scan report for 10.185.11.146 [host down]
Nmap scan report for 10.185.11.147 [host down]
Nmap scan report for 10.185.11.148 [host down]
Nmap scan report for 10.185.11.149 [host down]
Nmap scan report for 10.185.11.150 [host down]
Nmap scan report for 10.185.11.151 [host down]
Nmap scan report for 10.185.11.152 [host down]
Nmap scan report for 10.185.11.153 [host down]
Nmap scan report for 10.185.11.154 [host down]
Nmap scan report for 10.185.11.155 [host down]
Nmap scan report for 10.185.11.156 [host down]
Nmap scan report for 10.185.11.157 [host down]
Nmap scan report for 10.185.11.158 [host down]
Nmap scan report for 10.185.11.159 [host down]
Nmap scan report for 10.185.11.160 [host down]
Nmap scan report for 10.185.11.161 [host down]
Nmap scan report for 10.185.11.162 [host down]
Nmap scan report for 10.185.11.163 [host down]
Nmap scan report for 10.185.11.164 [host down]
Nmap scan report for 10.185.11.165 [host down]
Nmap scan report for 10.185.11.166 [host down]
Nmap scan report for 10.185.11.167 [host down]
Nmap scan report for 10.185.11.168 [host down]
Nmap scan report for 10.185.11.169 [host down]
Nmap scan report for 10.185.11.170 [host down]
Nmap scan report for 10.185.11.171 [host down]
Nmap scan report for 10.185.11.172 [host down]
Nmap scan report for 10.185.11.173 [host down]
Nmap scan report for 10.185.11.174 [host down]
Nmap scan report for 10.185.11.175 [host down]
Nmap scan report for 10.185.11.176 [host down]
Nmap scan report for 10.185.11.177 [host down]
Nmap scan report for 10.185.11.178 [host down]
Nmap scan report for 10.185.11.179 [host down]
Nmap scan report for 10.185.11.180 [host down]
Nmap scan report for 10.185.11.181 [host down]
Nmap scan report for 10.185.11.182 [host down]
Nmap scan report for 10.185.11.183 [host down]
Nmap scan report for 10.185.11.184 [host down]
Nmap scan report for 10.185.11.185 [host down]
Nmap scan report for 10.185.11.186 [host down]
Nmap scan report for 10.185.11.187 [host down]
Nmap scan report for 10.185.11.188 [host down]
Nmap scan report for 10.185.11.189 [host down]
Nmap scan report for 10.185.11.190 [host down]
Nmap scan report for 10.185.11.191 [host down]
Nmap scan report for 10.185.11.192 [host down]
Nmap scan report for 10.185.11.193 [host down]
Nmap scan report for 10.185.11.194 [host down]
Nmap scan report for 10.185.11.195 [host down]
Nmap scan report for 10.185.11.196 [host down]
Nmap scan report for 10.185.11.197 [host down]
Nmap scan report for 10.185.11.198 [host down]
Nmap scan report for 10.185.11.199 [host down]
Nmap scan report for 10.185.11.200 [host down]
Nmap scan report for 10.185.11.201 [host down]
Nmap scan report for 10.185.11.202 [host down]
Nmap scan report for 10.185.11.203 [host down]
Nmap scan report for 10.185.11.204 [host down]
Nmap scan report for 10.185.11.205 [host down]
Nmap scan report for 10.185.11.206 [host down]
Nmap scan report for 10.185.11.207 [host down]
Nmap scan report for 10.185.11.208 [host down]
Nmap scan report for 10.185.11.209 [host down]
Nmap scan report for 10.185.11.210 [host down]
Nmap scan report for 10.185.11.211 [host down]
Nmap scan report for 10.185.11.212 [host down]
Nmap scan report for 10.185.11.213 [host down]
Nmap scan report for 10.185.11.214 [host down]
Nmap scan report for 10.185.11.215 [host down]
Nmap scan report for 10.185.11.216 [host down]
Nmap scan report for 10.185.11.217 [host down]
Nmap scan report for 10.185.11.218 [host down]
Nmap scan report for 10.185.11.219 [host down]
Nmap scan report for 10.185.11.220 [host down]
Nmap scan report for 10.185.11.221 [host down]
Nmap scan report for 10.185.11.222 [host down]
Nmap scan report for 10.185.11.223 [host down]
Nmap scan report for 10.185.11.224 [host down]
Nmap scan report for 10.185.11.225 [host down]
Nmap scan report for 10.185.11.226 [host down]
Nmap scan report for 10.185.11.227 [host down]
Nmap scan report for 10.185.11.228 [host down]
Nmap scan report for 10.185.11.229 [host down]
Nmap scan report for 10.185.11.230 [host down]
Nmap scan report for 10.185.11.231 [host down]
Nmap scan report for 10.185.11.232 [host down]
Nmap scan report for 10.185.11.233 [host down]
Nmap scan report for 10.185.11.234 [host down]
Nmap scan report for 10.185.11.235 [host down]
Nmap scan report for 10.185.11.236 [host down]
Nmap scan report for 10.185.11.237 [host down]
Nmap scan report for 10.185.11.238 [host down]
Nmap scan report for 10.185.11.239 [host down]
Nmap scan report for 10.185.11.240 [host down]
Nmap scan report for 10.185.11.241 [host down]
Nmap scan report for 10.185.11.242 [host down]
Nmap scan report for 10.185.11.243 [host down]
Nmap scan report for 10.185.11.244 [host down]
Nmap scan report for 10.185.11.245 [host down]
Nmap scan report for 10.185.11.246 [host down]
Nmap scan report for 10.185.11.247 [host down]
Nmap scan report for 10.185.11.248 [host down]
Nmap scan report for 10.185.11.249 [host down]
Nmap scan report for 10.185.11.250 [host down]
Nmap scan report for 10.185.11.251 [host down]
Nmap scan report for 10.185.11.252 [host down]
Nmap scan report for 10.185.11.253 [host down]
Nmap scan report for 10.185.11.254 [host down]
Nmap scan report for 10.185.11.255 [host down]

Also I can use the tcp port scanner from metasploit and I can find open ports but ths dose not work.

Lucian Nitescu
  • 1,802
  • 1
  • 13
  • 27

2 Answers2

2

It seems that you cannot send ICMP packages over SOCKS. But you can instruct Nmap to perform a TCP Ping to do the same!

“TCP ping” can be described as a TCP packet with the ACK flag set, destined for port 80 of the target host(s). The desired response from an accessible host is either a TCP packet with the RST flag set, or an ICMP echo reply, indicating that the host is alive.

From: https://nmap.org/docs/discovery.pdf

Nomad
  • 2,359
  • 2
  • 11
  • 23
-1

If, as I suppose, proxychains is configured to use Tor network, this will prevent the use of ICMP (ping) request.

For example, if you try to exec following command:

proxychains ping 8.8.8.8

This will return many errors because Tor do not permit ICMP. If you want to execute a scan from Tor network, you need to exclude ping test with flag -Pn.

This flag will slow your scan but, at least, it will works.

Roberto
  • 21
  • 2