Nmap Development mailing list archives

Re: Nmap Stopped Working


From: Daniel Miller <bonsaiviking () gmail com>
Date: Tue, 20 May 2014 14:46:59 -0500

Emily,

Thanks for your bug report. Replies inline below:

On Sat, May 10, 2014 at 9:39 PM, Emily Ann <emilyanncr () gmail com> wrote:

Hi.  I regularly run nmap off my Windows 8.2 machine and have never
experienced a problem.  I ran several today. After successfully completing
over 2 dozen without issue, I recieved the following error from my last
scan:

Starting Nmap 6.46 ( http://nmap.org ) at 2014-05-10 19:24 US Mountain
Standard Time
NSE: Loaded 118 scripts for scanning.
NSE: Script Pre-scanning.
Initiating Ping Scan at 19:24
Only ethernet devices can be used for raw scans on Windows, and
"ppp0" is not an ethernet device. Use the --unprivileged option
for this scan.
QUITTING!

So I ran another scan on a website I've already successfully scanned today
and received the same error again. I've tried scanning several more that
I've previously scanned successfully and received the same results. Nothing
has been updated or touched on my computer.  It was literally working min
then throwing errors the next.


Can you try running the commands below and provide output (redact IP
addresses if you wish):

nmap --iflist

nmap --route-dst scanme.nmap.org

You can modify that last command to use some IP address that you know is
causing problems.



Also, why am I never able to use ncrack successfully?  People make it sound
as if password cracking using software tools like ncrack, brutus, THC, is
super easy but in all the tests I've fun I've not come back with one
possible password? So frustrating.


Online password cracking can be frustrating. I'm sorry to say that Ncrack
is not currently maintained or supported, but it should still work for many
services. You may just be attacking accounts that have strong passwords.

Dan
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: