LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Debian
User Name
Password
Debian This forum is for the discussion of Debian Linux.

Notices


Reply
  Search this Thread
Old 05-10-2005, 06:33 PM   #1
Tons of Fun
Member
 
Registered: Dec 2004
Location: Orlando, Florida
Distribution: Debian 10 | Kali Linux | Ubuntu 20.04 LTS
Posts: 382

Rep: Reputation: 37
Running Nmap


OK, I'm showing my noobness again. I installed Nmap and Nmapfe. I tried running them to look at my network, but I cannot seem to get it running correctly. When I have it scan a single IP address of a machine that I know, such as 192.168.1.3, it runs fine. When I try to scan my complete network, it starts running a loop stating that the operation is not allowed. It continues to run this loop until I manually stop it. I opened guarddog, and added ping, icmp redirect, and traceroute in both local and internet, but that did not work. I tried 192.168.0.0/24 as well as 192.168.1.1/24 and 192.168.0.0/16. I am also trying to run this as a user, as well as root in both X and the CLI.
I'm sure that I am overlooking something, but I cannot seem to figure out what it is. If anyone has any suggestions, I would greatly appreciate it.

Thanks,

 
Old 05-11-2005, 07:04 AM   #2
fricike
LQ Newbie
 
Registered: May 2005
Location: Hungary
Posts: 11

Rep: Reputation: 0
I'm bad at english, so i can't really figure out what do you want to do.
If ya want to scan all host on your network: nmap 192.168.1.*
There are more fine examples at the end of the nmap manual page.
 
Old 05-11-2005, 12:48 PM   #3
Tons of Fun
Member
 
Registered: Dec 2004
Location: Orlando, Florida
Distribution: Debian 10 | Kali Linux | Ubuntu 20.04 LTS
Posts: 382

Original Poster
Rep: Reputation: 37
I tried that, along with all of the options I found in the man pages. Here is the closest I got to get it to run:

neuromancer:/home/hank# nmap -v -sS -O -P0 "192.168.0.0/24"

Starting nmap 3.81 ( http://www.insecure.org/nmap/ ) at 2005-05-11 13:47 EDT
Initiating SYN Stealth Scan against 5 hosts [1663 ports/host] at 13:47
sendto in send_ip_packet: sendto(3, packet, 40, 0, 192.168.0.0, 16) => Operation not permitted
sendto in send_ip_packet: sendto(3, packet, 40, 0, 192.168.0.1, 16) => Operation not permitted
sendto in send_ip_packet: sendto(3, packet, 40, 0, 192.168.0.2, 16) => Operation not permitted
sendto in send_ip_packet: sendto(3, packet, 40, 0, 192.168.0.3, 16) => Operation not permitted
sendto in send_ip_packet: sendto(3, packet, 40, 0, 192.168.0.4, 16) => Operation not permitted
sendto in send_ip_packet: sendto(3, packet, 40, 0, 192.168.0.0, 16) => Operation not permitted
sendto in send_ip_packet: sendto(3, packet, 40, 0, 192.168.0.1, 16) => Operation not permitted
sendto in send_ip_packet: sendto(3, packet, 40, 0, 192.168.0.2, 16) => Operation not permitted
sendto in send_ip_packet: sendto(3, packet, 40, 0, 192.168.0.3, 16) => Operation not permitted
sendto in send_ip_packet: sendto(3, packet, 40, 0, 192.168.0.4, 16) => Operation not permitted
caught SIGINT signal, cleaning up
neuromancer:/home/hank#

I stopped the loop, but it would run forever. Is the Operation not permitted" reporting on my machine, or the other machines on my network?

Thanks,

 
Old 05-11-2005, 02:21 PM   #4
fricike
LQ Newbie
 
Registered: May 2005
Location: Hungary
Posts: 11

Rep: Reputation: 0
Google is our friend. >)

Read this mail conversation thru the thread:
http://seclists.org/lists/nmap-dev/2...-Jun/0034.html
 
Old 05-12-2005, 11:47 AM   #5
Tons of Fun
Member
 
Registered: Dec 2004
Location: Orlando, Florida
Distribution: Debian 10 | Kali Linux | Ubuntu 20.04 LTS
Posts: 382

Original Poster
Rep: Reputation: 37
That was it, perfect. Thank you!
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
nmap ? how do i do nmap in linux ? command not found abbasakhtar Linux - Newbie 2 01-02-2011 01:08 AM
Running Nmap Tons of Fun Linux - Software 1 05-11-2005 06:56 AM
mysql running but now showing under nmap drunkenbanana Linux - Software 3 03-30-2005 04:28 PM
running nmap against evilentity linux subjazz Linux - Security 8 03-09-2005 01:40 PM
nmap shows port 21 open, but no ftp service running ? epoo Linux - Networking 3 12-21-2003 08:16 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Debian

All times are GMT -5. The time now is 10:41 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration