nmap

Any ideas on how to integrate with nmap programatically?

I'm just starting to look into how to integrate nmap, an open source security product, into some c++ code. If anyone's tried this, and has some ideas on the best approach, I'd certainly appreciate it. Thanks for the responses. Specifically, I'd like to run a port scan (ipv6). I would definitely prefer non-gpl solutions such as a comman...

Creating an Excel list with Ruby

I'm generating an excel in ruby which each line represents the results of an nmap scan. An example of a line could look like that: ip, yes (because port is 22 open), no (because port 80 is not open), etc. I would like to be able to create a header line with a drop down list for each port that allow me to select if that port is open or ...

Should I use Nmap::Parser or Nmap::Scanner to audit a network?

I'd like to audit the equipment of my large network in the fastest way possible. Should i use Nmap::Parser or Nmap::Scanner? I want to create a list of IP addresses that return a ping as well as a related OS footprint and identification. Example: ping 192.168.*.* Then when I get a successful ping, store the IP address in a hash along...

Network Scan, Filtering for Top Level Domain

Greetings, I have a list of 2 Full Network Class C's worth of IP addresses in seperate text files. What I am interested in doing is finding a way to resolve the hosts of these IP addresses and filter out to display only the top level domain. for example; 192.168.1.1 resolves to www.mywebsite.com using shell scripting would it then be ...

How to write bash script to search for IP's in a file and put write them to another file?

I need to write a bash script that will take a grepable nmap output file that displays IP addresses with port 80 open and copy the IPs that have port 80 open to another text file. The output looks similar to this: # Nmap 4.76 scan initiated Thu Dec 3 13:36:29 2009 as: nmap -iL ip.txt -p 80 -r -R -PN --open -oA output Host: 192.168.1....

Problem with Java Runtime.exec() when trying to start Nmap.exe

Hi there, I'm using Java 1.6 , Eclipse , Windows 7. I'm trying to run commands in a java program to use NMAP. The code : String cmd[] = { "cmd.exe", "/c","start notepad.exe"}; Process pr = rt.exec(cmd); works fine, but the code: String cmd[] = { "cmd.exe", "/c","start nmap.exe"}; Process pr = rt.exec(cmd); simply doesn't. I...

Is there a way to find out if an IP address belongs to an iPhone?

I am trying to find a simple way to check if an IP address belongs to an iPhone. A solution that I can imagine is to use nmap to determine the operating system of the specified IP address and then check whether it's iOS.. Is this a right way? Otherwise, could anyone suggest me an alternative way? Thank you, Thanasis ...

Lua Script Pattern Matching Problem

First of all, I have been using this site as a reference through the entire scripting process and it has been wonderful. I appreciate how useful and knowledgeable everyone is here. With that in mind, I have a question regarding matching (pattern matching) in Lua. I am writing a script that essentially takes input from a file and imports ...

how to send a timestamp / netmask request?

i heard on nmaps long interview you could instead of pinging an ip which is most likley behind a router / firewall and is ignoring the ping request you could send a timestamp / netmask request. Anyone know how to use this? Also, if anyone knows some tips on getting past firewalls / routers with nmap etc please let me know :) i tried usi...

Queuing Nmap Commands in a visible command prompt window in Java

I am trying to run multiple Nmap commands one after another. Ideally, each Nmap command will be created in its own command prompt window. The Nmap command will execute and finish. Then another command prompt will appear with the next Nmap command, execute, and so on and so forth. Unfortunately, the the way the program currently runs,...

Nmap in a bash script / only check the "80" open ports...

Hi, I'm completely new to bash scripting and I'm trying to get this working: Scanning an ip range for finding devices with the port 80 open... I think it has to look like this: #!/bin/bash echo ----------------------------------- for ip in 192.168.0.{1,.255}; do nmap -p80 192.168.0.1 if #open; then echo "{ip} has the ...