Nmap Development mailing list archives

Re: getting nmap to work with tor?


From: Henri Doreau <henri.doreau () gmail com>
Date: Fri, 22 Mar 2013 16:12:12 +0100

2013/3/22 David Fifield <david () bamsoftware com>:
On Wed, Mar 20, 2013 at 04:32:09PM -0700, s wrote:
hello i was thinking today and i also brought it up with my co
workers and they thought it was intresting so i thought maybe the
humanity could help
i was thinking about if there was a way to tie into tor and lunch a
scan that way use that as a proxy if it is possible?
is it possible? and if it possible what would i need to do to get it
to work id be willing to share the code  with the nmap cummanity and
the tor cummanity as this is just a side project of mine i am not
sure it would work but i am not that good at codding either so if
someone can email me back and give me some ideas/ help with the
integration of tor into nmap

The best thing you can do to help is to test Henri Doreau's proxy
branch.
http://seclists.org/nmap-dev/2013/q1/185
It is a first and necessary step to getting Nmap to work through Tor and
other proxies. The port scanning phase won't go through the proxy, but
version detection and NSE will. You will run Nmap like this:
        nmap --proxies socks4://127.0.0.1:9050 <target>

David Fifield

Such testing would be much appreciated. Feel free to ask if you have
any question or suggestion.

As David said, there are limitations. Besides the non-proxified port
scanning phase, it can leak various things (DNS, direct probes...).

You can also give a try at tsocks, though I don't know how well it
works with nmap.

Regards

-- 
Henri
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: