21y4d/nmapAutomator

Recon scan does not trigger ping scan being disabled

Closed this issue · 3 comments

Using fresh install, with ffuf installed (no Gobuster but instructions say I could use one or the other).

Running the following command, it says no ports were found:

┌──(kali㉿kali)-[~/Documents/recon]
└─$ ~/Documents/recon/nmapAutomator/nmapAutomator.sh -H 10.11.1.146 -t Recon

Running a Recon scan on 10.11.1.146

Host is likely running Linux


---------------------Starting Port Scan-----------------------                                                                                                                                                                               
                                                                                                                                                                                                                                             





---------------------Starting Script Scan-----------------------
                                                                                                                                                                                                                                             
No ports in port scan.. Skipping!
                                                                                                                                                                                                                                             
                                                                                                                                                                                                                                             
                                                                                                                                                                                                                                             
---------------------Recon Recommendations---------------------                                                                                                                                                                              
                                                                                                                                                                                                                                             



No Recon Recommendations found...
                                                                                                                                                                                                                                             


---------------------Finished all scans------------------------
                                                                                                                                                                                                                                             

Completed in 4 seconds

Here is the output, suggesting the host is down:

┌──(kali㉿kali)-[~/…/nmap]
└─$ cat Port_10.11.1.146.nmap              
# Nmap 7.91 scan initiated Wed Aug 25 21:21:52 2021 as: /usr/bin/nmap -T4 --max-retries 1 --max-scan-delay 20 --open -oN nmap/Port_10.11.1.146.nmap --system-dns --stats-every 1s 10.11.1.146
# Nmap done at Wed Aug 25 21:21:54 2021 -- 1 IP address (0 hosts up) scanned in 2.05 seconds

Running nmap manually with the -Pn flag shows the host is up:

┌──(kali㉿kali)-[~/…/146]
└─$ nmap -sC -sV -oA nmap/standard 10.11.1.146 -Pn
Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower.
Starting Nmap 7.91 ( https://nmap.org ) at 2021-08-25 21:23 BST
Nmap scan report for 10.11.1.146
Host is up (0.26s latency).
Not shown: 997 filtered ports

So the script does not seem to pick up on the fact the host is down then re-run the scans with -Pn

Thanks!

21y4d commented

this doesn't appear to be a bug. The host simply doesn't have any ports open, so the script can't run anything on it.
are you sure the host has open ports?

Hi,

The host is up and has open ports, as I scanned it manually with the -Pn flag and 3 open ports were found (see original comment for command output)

The host does not respond to ping probes, but nmap automator doesn't recognise this for some reason. From looking at the source code it seems like it should display a message saying the host is not responding to ping probes, which doesn't show up in the terminal output.

Edit: I had removed which ports are open from my original comment as I'm not supposed to share those details, so it may have been hard to spot - but the number of open ports can be seen by the 997 filtered ports text (meaning 3 are open). Sorry for any confusion

This same issue is occurring for me. I vote it be reopened.

If I run my port scan with sudo, SYN scan returns results.