Penetration Testing mailing list archives

RE: nmap


From: "Pyramid Floors" <mystic33 () comcast net>
Date: Tue, 29 Jul 2008 19:05:42 -0400

A firewall maybe dropping the connection

-----Original Message-----
From: listbounce () securityfocus com [mailto:listbounce () securityfocus com] On
Behalf Of Fábio Russo
Sent: Tuesday, July 29, 2008 4:55 PM
To: Michael Kitange
Cc: pen-test () securityfocus com
Subject: Re: nmap

2008/7/29 Fábio Russo <fabio.contin.russo () gmail com>

Hi dude,
What happens if you try with the '-P0' switch ?
I beleve you should've tried something like this: 'nmap -vsS -P0
<address>' because the '-PN' switch will only treat host as online. I don't
think it is gonna work, but it's only a guess.

I hope it's usefull...


2008/7/29 Michael Kitange <michaelkitange () gmail com>

hi,
i tried to nmap a site and it said that the pings are blocked and i
had to use the '-PN' switch. well the result which i got was that all
the posts were open. though if i telnet to those posts, they appear to
be closed.
can that be done? fooling that all ports are open on the server if it
can be, then how?

------------------------------------------------------------------------
This list is sponsored by: Cenzic

Top 5 Common Mistakes in
Securing Web Applications
Get 45 Min Video and PPT Slides

www.cenzic.com/landing/securityfocus/hackinar
------------------------------------------------------------------------



------------------------------------------------------------------------
This list is sponsored by: Cenzic

Top 5 Common Mistakes in 
Securing Web Applications
Get 45 Min Video and PPT Slides

www.cenzic.com/landing/securityfocus/hackinar
------------------------------------------------------------------------


------------------------------------------------------------------------
This list is sponsored by: Cenzic

Top 5 Common Mistakes in
Securing Web Applications
Get 45 Min Video and PPT Slides

www.cenzic.com/landing/securityfocus/hackinar
------------------------------------------------------------------------


Current thread: