Nmap host seems down

Hi,

As you may have guessed, I’m very new to this.
I seem to have a issue with Nmap, I keep getting the error that the host seems down and I need to typ the -Pn method. This hasn’t helped me.
Offcourse I’ve googled the problem but nothing seems to help.
I’ve tried on both Kali Linux and Parrot OS trough Orcacle Virtualbox.

What I’ve done so far:
-Tried to switch from EU to US/AU.
-Tried to change my .ovpn as suggested on the dashboard

What I’ve been doing:
-sudo openvpn etc. This gives me the message;
“Sun Aug 16 11:06:35 2020 Initialization Sequence Completed”

For Nmap I’ve tried couple of commands like:
-nmap -A -T4 -p- 10.10.10.198 (or any other available IP’s)
-nmap -sV -sC -p- 10.10.10.198(or any other available IP’s)
-nmap -Pn 10.10.10.198
"Nmap scan report for 10.10.10.198 (10.10.10.198) which gives the following message
"
Host is up (0.066s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE
8080/tcp open http-proxy

Nmap done: 1 IP address (1 host up) scanned in 10.33 seconds
"

When I use ifconfig, the Tune0 gives me an IP adress.

Oh and maybe obvious but the sites says I’m connected.

Can anybody help me out? And if more info is needed please say so!

Many thans in advance!

Two stupid questions, just to rule out basic problems:

  • Are you leaving the OVPN command running in a separate terminal/tab and not closing it after you get the Initialization Sequence Completed message?
  • Are you sure that the IP addresses/boxes that you want to scan are actually running?

Type your comment> @nyckelharpa said:

Two stupid questions, just to rule out basic problems:

  • Are you leaving the OVPN command running in a separate terminal/tab and not closing it after you get the Initialization Sequence Completed message?
  • Are you sure that the IP addresses/boxes that you want to scan are actually running?

Hi,
First of all thanks for replying!

1: Yes the terminal with the ovpn is staying open. I do open a differtent terminal where I try to use the nmap.

2: According to the active machine list, machine ’ Buff’ is still open with IP 10.10.10.198

Type your comment> @sparkla said:

Have you tried

sudo nmap?

Hi,

Yes I did, still says the Host is down.

update:
I just connected to machine “remote” on 10.10.10.180 with the following command:
nmap -A -T4 -p- 10.10.10.180.

Tried a couple of others which I couldn’t connect to (it seems).
Then I tried “remote” again and it wouldn’t connect!

And as we speak I’m scanning “remote” AGAIN, and now it works.

I’m really clueless what this could be.

I’m having the same issue. I’m using NMAP on OSX and connecting to the vpn with tunnelblick.

I ping the ip to make sure i’m connected and I get some information if I use -Pn but some scripts fail.