Nmap Development mailing list archives

Re: Can you send the Nmap Project some scan data?


From: Jasey DePriest <jrdepriest () gmail com>
Date: Thu, 28 May 2020 12:47:11 -0500

I have data from our internal vulnerability scanner, but it's just a
spreadsheet pulled from querying the database directly.

I have data from network scanning and also from local authenticated
scanning where it would use netstat after logging in to the machine. The
local ports should include every port that is listening.

Would this be useful even if it is just a CSV dump?

-Jasey

On Tue, Oct 9, 2018 at 1:22 PM Daniel Miller <dmiller () nmap com> wrote:

Nmap community members and developers,

The Nmap Project is in need of current port scans in order to update the
open-port frequency data that Nmap uses to determine which ports to scan.
This data is used every time a user scans the default 1000 ports, and it is
based on scan data that is over 10 years old. A lot has changed in that
time, and Nmap's port data is no longer up-to-date.

We are already doing scans of the public Internet for this purpose. What
we desperately need is port scans of *internal* networks, behind the
firewalls and NAT, from as many different sources as possible. Ideal data
would be all-port scans (-p 1-65535), but everything is helpful, especially
scans that include more than the current default 1000 ports or that include
UDP or SCTP port scan results.

In order to make sharing scans safer and easier, I've attached a couple of
scripts that can be used to strip the output files of any identifying
information, including service and OS fingerprinting results, hostnames, IP
addresses, and traceroute data. Our preference is for XML output files,
which can be processed with nmap-sanitize.py. If you have gnmap scan output
instead, gnmap-convert.pl will convert it into a stripped-down XML format.

I really appreciate any help you can provide in this regard. Accurate port
frequency data will result in faster and more complete scan results for
everyone.

Dan

_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/
_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: