0

Does nmap support the following (-sS -sV -sC -O ) with a scan using socks5 proxy and if it is not what is the best way to scan linux system through a windows system ?

Ven Ven
  • 27
  • 1
  • 3
  • 2
    Does this answer your question? [Nmap through proxy](https://security.stackexchange.com/questions/120708/nmap-through-proxy), [How to use nmap through proxychains?](https://security.stackexchange.com/questions/122561/how-to-use-nmap-through-proxychains). – Steffen Ullrich Dec 11 '20 at 21:45
  • no .. I asked about more flags for socks5 not 4 and the best alternative way – Ven Ven Dec 12 '20 at 12:58
  • Proxychains is socks5. Also it is not clear if you asked for each flag or for the given combination of flags. But as you can see from the other questions anything which requires full control of the actual TCP packets (both for reading and writing) can not work over a proxy since nmap has no control over the TCP connection to the target (only the proxy has). This includes `-sS` and `-O`. And it does not matter actually matter what kind of proxy is used, i.e. socks4, socks5, http, ... - all have these limitations. – Steffen Ullrich Dec 12 '20 at 13:15

0 Answers0