Questions tagged [scan]

104 questions
0
votes
2 answers

Does it make sense to perform vulnerability assessment tests with admin user rights?

We have an admin web portal that we use to configure and monitor our system We recently had a security consultant scan our servers for vulnerabilities. Our admin portal is secured with username and password authentication and with two-factor…
Max
  • 101
  • 1
0
votes
1 answer

Estimate the number of host computers on the private network by port scanning

If we have a private network connected to the Internet with NAT, how can an attacker estimate the number of host computers in network using port scanning? For both possible modes, the attacker inside and outside the private network.
Meysam
  • 113
  • 2
0
votes
1 answer

Are there reasons to match the target port/service protocol when doing a scan?

I am pushing my way through some beginner level security readings and exercises (ECSA 1 & 2) without much of a networking background. I happened upon an interesting suggestion or command: to use nmap -sU -p 23 target to find out if a target is…
gordlonious
  • 103
  • 3
0
votes
1 answer

AutoRecon is taking too long to complete

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g.…
Wolf
  • 347
  • 2
  • 3
  • 15
0
votes
1 answer

Using an active or passive scan, can I detect all devices connected to or transmitting via a Wifi network?

I know that it's possible to do a passive scan on all channels to see if an access point sends a beacon. However, is it also possible to listen to general Wifi traffic on that channel and assemble a list of all active devices - both "clients" (like…
finefoot
  • 213
  • 2
  • 9
0
votes
1 answer

How does Burp update XSS/vulnerability scanning rules/payloads?

The first point, that it updates with new release. So if somebody discovered new payload for popular frameworks, it will be in burp only with new release. Does Burp app load payloads from Internet sources? P.S. Except plugins =)
0
votes
2 answers

Public IP Address to be tested legally?

According to this question on Quora: Scanning a public IP address can be a cyber crime. But there are a few public IPs that can be used for testing purposes such as 45.33.32.156 which is belong to http://scanme.nmap.org/ 176.28.50.165 for…
user172612
0
votes
1 answer

How to check big video file if can't check it entirely?

There size limit on VirusTotal, some videos are very big. What if cut off part from the video and send part of it. Is it possible? What part of it, where malware can be?
R S
  • 225
  • 2
  • 7
0
votes
3 answers

Authenticated vs Unauthenticated network scans

What are the differences between authenticated and unauthenticated network scans? Do they show the same results? In which scenario should both be used?
fox_haunter
  • 29
  • 1
  • 5
0
votes
1 answer

My router is getting port scan attacks

My internet suddenly cut out yesterday, i checked the router and it looked like nothing is wrong. I looked at the logs and i see this 2019-08-18 12:50:39 Security Warning Detect UDP port scan attack, scan packet from 212.2.127.253 2019-08-18…
jacob123
  • 1
  • 1
  • 1
  • 1
0
votes
1 answer

How do I investigate a suspicious link?

I made a RuneScape account about a week ago. I stupidly responded to a scam by clicking on a link provided to me in the game. I think I may have a keylogger, which would explain why my new account was drained of all its items in the past 24 hours.…
0
votes
1 answer

Modified NMAP script: variable 'host' is not declared

I am modifying an nse script, ssl-cert.nse, which was already made for enumerating ssl certificates. I want to output the host ip and the port number in a line of the ssl certificate output. However, any time I try to make a call to host.ip or…
john doe
  • 648
  • 4
  • 15
0
votes
1 answer

Is there anywhere we can scan projects (PHP, JAVA...) for vulnerabilities, like VirusTotal.com does (All-in-one)?

Virustotal is excellent in its field. Does there exist any tool (or site) where we could upload (or that could be also an offline PC version) to test projects or websites (PHP, Java, whatever) for Vulnerabilities, but ALL-IN-ONE scanning (like…
T.Todua
  • 2,677
  • 4
  • 19
  • 28
0
votes
3 answers

Scan for infection of malicious files manually?

I know there are options of free security softwares out there that do good job like malwarebytes, but I really want to learn how to scan for possible threats of malicious files on your pc manually. I know you could check irregular and unfamiliar…
0
votes
1 answer

Virustotal detecting threats in Suricata rule set

Virustotal scans are detecting threats from the Suricata default rule pack located https://rules.emergingthreats.net/open/suricata-4.0/ Is this a false…
calk93
  • 1
  • 1