Nmap Development mailing list archives

Zenmap bug


From: Виктор Н. Симка <V.Simka () kaztranscom kz>
Date: Mon, 17 Jul 2017 08:58:42 +0000

Hello,

i scan the network with a command: nmap -p 445 --script smb-vuln-ms17-010 10.14.2.0/24. Zenmap displayed not all 
result, but reports: "Nmap done: 256 IP addresses (74 hosts up) scanned in 26.89 seconds". Why is the log incomplete?

Starting Nmap 7.50 ( https://nmap.org ) at 2017-07-17 14:44
Nmap scan report for 10.14.2.5
Host is up (0.0049s latency).
PORT    STATE SERVICE
445/tcp open  microsoft-ds
MAC Address:

...

Nmap scan report for 10.14.2.168
Host is up (0.00013s latency).
PORT    STATE SERVICE
445/tcp open  microsoft-ds
MAC Address:

Skipping SYN Stealth Scan against 10.14.2.18 because Windows does not support scanning your own machine (localhost) 
this way.
Nmap scan report for 10.14.2.18
Host is up.

PORT    STATE   SERVICE
445/tcp unknown microsoft-ds
Nmap done: 256 IP addresses (74 hosts up) scanned in 26.89 seconds


When I do the same from the command line, I see the full log.

...

Nmap scan report for 10.14.2.252
Host is up (0.012s latency).

PORT    STATE  SERVICE
445/tcp closed microsoft-ds
MAC Address:

Skipping SYN Stealth Scan against 10.14.2.18 because Windows does not support scanning your own machine (localhost) 
this way.
Nmap scan report for 10.14.2.18
Host is up.

PORT    STATE   SERVICE
445/tcp unknown microsoft-ds

Nmap done: 256 IP addresses (74 hosts up) scanned in 33.68 seconds
_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: