Questions tagged [scan]

104 questions
0
votes
2 answers

Quick scan of a /8 subnet with nmap

I am trying to scan a full subnet (10.0.0.0/8) using nmap. I am using the command nmap –v –sn 10.0.0.0/8. I specifically just want to detect active hosts without scanning ports because I thought that would speed up the process. However when I do…
0
votes
1 answer

"Windows Unquoted Search" Fix?

Now I may have missed it but I was reading up on common windows issues and "Windows Unquoted Search Path or Element can allow local privilege escalation" keeps appearing. I am amazed that this is still a possible issue, Technet and other sites are…
user001
  • 101
  • 3
0
votes
1 answer

how to detect udp port scan in suricata?

I'd like to detect udp port scan in Suricata. I searched google, but I didn't manage to find Suricata rule for detecting UDP port scan attempts. I saw before a snort rule for this scan. How can we detect this kind of scan in Suricata?
moeinABO
  • 1
  • 1
  • 3
0
votes
2 answers

Scan for a specific virus type?

Is it possible to tell an antivirus which specific virus type (worm, macro etc) to scan for? Assuming I know the type of virus and just want to save time and scan for it specifically instead of running it though the whole system.
0
votes
1 answer

Symantc Endpoint protection keeps detecting clean file as risk

I downloaded some files from website using FTP and these websites have been developed using .net and any .dll file is flagged as Risk by our Antivirus. our IT Made some changes to antivirus on my system but it still keeps flagging several .dll…
Learning
  • 163
  • 5
0
votes
1 answer

server that responds on any port

I want to make a server that responds open to every port that is scanned by nmap (TCP and UDP). Are there a simple solution to do that?
DSX
  • 103
  • 2
0
votes
1 answer

How can I run nmap scan via multiple proxies (not chained; each proxy will be used for disjoint part of the scan)?

How can I run nmap scan via multiple proxies, such that each proxy will actually send only part of the packets? For example, assuming that a scan sends X requests, and I have Y proxies, I would like that my nmap python script will send X requests,…
Gari BN
  • 485
  • 1
  • 6
  • 14
0
votes
3 answers

Using Nmap kicks me out my own network

I am working on a school task, where I have to use Nmap in order to scan for open port on another device on the same network. However, when I use Nmap my network suddenly gets limited. I have tried Nmap GUI on Windows where I write the target…
0
votes
1 answer

How to know if locally installed programs (like Re Image) are malware

Not sure where to ask this question but figured I'd ask it here, at least in a generic way. I installed a program called Re Image as I red it helps with system instability problems. However, I then found on google several sources that claim it's…
Celeritas
  • 10,039
  • 22
  • 77
  • 144
0
votes
1 answer

what does Pn options stands for in nmap

I have a very weak memory, and i can't remember an option unless i understand what it stands for. I can remember -sT option in nmap because i know that s stands for scan, and T for TCP Connect. I know that -Pn skips the ping discovery and assumes…
Sidahmed
  • 639
  • 2
  • 9
  • 26
0
votes
3 answers

Why can't the Router devices worldwide block automatically malicious packets?

Maybe I am wrong but Routers should be able to see if requests are doing many attempt of connection on same port (Brute Force/DDoS) if requests are targeting all ports of a computer (port scanning) and maybe more things that is easy to see as not…
Froggiz
  • 301
  • 1
  • 10
-2
votes
2 answers

Professional Scanner with nmap

Can one scan a range of IP addresses and detect if a specific version of FTP-, which is FTP Service 7.5 is running using nmap?
-2
votes
2 answers

How do Hackers and Security Researchers Scan The Internet For Vulnerable Servers and Devices?

I would like to know how Security Researchers and hackers scan the internet to find vulnerable devices. For example in this article here, what sort of request/packets are those researchers sending to find the backdoored routers? Likewise with the…
J.Paddock
  • 25
  • 2
-3
votes
1 answer

Little bit confusing with nmap scan

I started MySQL with this command service mysql start and it worked pretty well. So: Using the netstat command, I found 127.0.0.1:3306 was in listening state, this is the MySQL service. So I did a scan with nmap on localhost using nmap -p 3306…
black
  • 1
1 2 3 4 5 6
7