Nmap Development mailing list archives

Bad IP-checksums


From: Gisle Vanem <gvanem () broadpark no>
Date: Sat, 26 Jul 2008 02:06:55 +0200

The following command
 nmap -d2 -sV -p1-100 -O 10.0.0.7

generates approx. IP 150 packets of which 8 contains bad
checksums (sent from 10.0.0.6). Check the attached pcap-trace and look at frame 290, 312, 314, 316, 344, 364, 366 and 368.

Verified with "tshark -Vr wattcp.dbg | grep '[incorrect,'".

All this is on WIn-XP with nmap v. 4.6. Anybody else who can
verify this?

--gv

Attachment: WATTCP.DBG
Description:


_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://SecLists.Org

Current thread: