Nmap Development mailing list archives

doubts


From: Kamal Banga <banga.kamal () gmail com>
Date: Wed, 28 Mar 2012 01:14:18 +0530

The main functionality of nmap is sending various packets to some host and
analysing their responses to determine states of various ports. So, in what
way is this affected by some proxy server, whether http or socks? I can
scan various hosts, being within proxy server. Would someone please
elaborate...
Any help is greatly appreciated.
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: