Nmap Development mailing list archives

ncat broadcast support?


From: Daniel Miller <bonsaiviking () gmail com>
Date: Tue, 11 May 2010 15:00:22 -0500

I would like to use ncat in UDP mode to send broadcast datagrams, but I get "permission denied" errors, even running as root. I understand that there are differences in how to call the underlying system calls when connecting to broadcast, and I'm willing to attempt a patch, but I don't know where to start. Could someone give me a quick pointer to the files I'd have to change to get this to work?

doesnotwork# ncat -vvvvv --udp 192.168.1.255 161
Ncat: Version 5.30BETA1 ( http://nmap.org/ncat )
NSOCK (0.0010s) UDP connection requested to 255.255.255.255:161 (IOD #1) EID 8 NSOCK (0.0010s) Callback: CONNECT ERROR [Permission denied (13)] for EID 8 [255.255.255.255:161]
Ncat: Permission denied.

Thanks for any assistance (or "No, that's a bad idea," as the case may be)

Dan
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: