Nmap Development mailing list archives

Re: Nmap 4.23RC3 released


From: Alan Jones <alan () ajsquared us>
Date: Wed, 28 Nov 2007 20:35:32 -0600

Fyodor wrote:
On Tue, Nov 27, 2007 at 09:47:35PM -0600, Alan Jones wrote:
  
Just a quick follow up.... it looks like 3.23RC3 still does not work for 
me on my Windows Vista machine. Looks good on XP.
    
Hi Alan.  Thanks for the report.  Would you try installing the latest
official WinPcap installer from http://www.winpcap.org/ and then rerun
3.23RC3 and see if that helps?


  
I am not sure why some reports of Vista errors are different then 
others....  I am running Vista Ultimate (fully patched)... don't know if 
that would make a difference. 

I uninstalled the old WinPcap,  installed WinPcap 4.1 beta2 and things 
worked much better, but there were still some errors or odd reporting, 
not sure what it means... "_ifcombo_name: Mapping unknown interface type 
131 to "net"."  However after several of those it works...

As a side note I am surprised Nmap did not report a little better OS 
info at scanning scanme.insecure.org.

Below are the full results of my Nmap scan, errors and all.


Starting Nmap 4.23RC3 ( http://insecure.org ) at 2007-11-28 20:23 
Central Standard Time
_ifcombo_name: Mapping unknown interface type 131 to "net".

_ifcombo_name: Mapping unknown interface type 131 to "net".

_ifcombo_name: Mapping unknown interface type 131 to "net".

_ifcombo_name: Mapping unknown interface type 131 to "net".

Initiating Ping Scan at 20:23
Scanning 205.217.153.62 [2 ports]
Completed Ping Scan at 20:23, 0.10s elapsed (1 total hosts)
Initiating Parallel DNS resolution of 1 host. at 20:23
Completed Parallel DNS resolution of 1 host. at 20:23, 0.20s elapsed
Initiating SYN Stealth Scan at 20:23
Scanning scanme.nmap.org (205.217.153.62) [1709 ports]
Discovered open port 80/tcp on 205.217.153.62
Discovered open port 22/tcp on 205.217.153.62
Discovered open port 53/tcp on 205.217.153.62
Completed SYN Stealth Scan at 20:23, 16.08s elapsed (1709 total ports)
Initiating Service scan at 20:23
Scanning 3 services on scanme.nmap.org (205.217.153.62)
Completed Service scan at 20:23, 11.27s elapsed (3 services on 1 host)
Initiating OS detection (try #1) against scanme.nmap.org (205.217.153.62)
Retrying OS detection (try #2) against scanme.nmap.org (205.217.153.62)
Initiating Traceroute at 20:23
205.217.153.62: guessing hop distance at 10
Completed Traceroute at 20:23, 0.28s elapsed
Initiating Parallel DNS resolution of 12 hosts. at 20:23
Completed Parallel DNS resolution of 12 hosts. at 20:23, 13.00s elapsed
SCRIPT ENGINE: Initiating script scanning.
Initiating SCRIPT ENGINE at 20:24
Completed SCRIPT ENGINE at 20:24, 45.86s elapsed
Host scanme.nmap.org (205.217.153.62) appears to be up ... good.
Interesting ports on scanme.nmap.org (205.217.153.62):
Not shown: 1703 filtered ports
PORT    STATE  SERVICE      VERSION
22/tcp  open   ssh          OpenSSH 4.3 (protocol 2.0)
53/tcp  open   domain
80/tcp  open   http         Apache httpd 2.2.2 ((Fedora))
|_ HTML title: Authentication required!
|  HTTP Auth: HTTP Service requires authentication
|_   Auth type: Basic, realm = Nmap-Writers Content
113/tcp closed auth
139/tcp closed netbios-ssn
445/tcp closed microsoft-ds
Device type: general purpose|storage-misc|VoIP phone|firewall|software 
router
Running (JUST GUESSING) : Linux 2.6.X (92%), Linksys Linux 2.4.X (85%), 
Netgear
embedded (85%), Secure Computing Linux 2.4.X (85%), MikroTik RouterOS (85%)
Aggressive OS guesses: Linux 2.6.18 (92%), Linux 2.6.18 (CentOS 5, 
x86_64, SMP)
(92%), Linux 2.6.19 - 2.6.20 (Gentoo) (90%), Linux 2.6.11 - 2.6.19 
(90%), Linux
2.6.17 - 2.6.21 (89%), Linux 2.6.19.2 (89%), Linux 
2.6.9-022stab078.19-enterpris
e (CentOS 4.2 x86) (88%), Linux 2.6.17 (Mandriva) (87%), Linux 2.6.16 - 
2.6.20 (
86%), Linux 2.6.19-gentoo-r5 (Gentoo, x86) (86%)
No exact OS matches for host (test conditions non-ideal).
Uptime: 3.386 days (since Sun Nov 25 11:09:07 2007)
TCP Sequence Prediction: Difficulty=207 (Good luck!)
IP ID Sequence Generation: All zeros







_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://SecLists.Org


Current thread: