nmap scan

Whenever I am try to do a nmap scan of an IP, it is saying “Host seems down”. Even after resetting the lab, it is showing the same error.
I have used the -Pn but the data regarding the open ports are not visible.
What I should do now?

Is your VPN running? (I know that seems like a silly question but it can drop sometimes without any notifications)
If you run sudo ifconfig tun0 (linux) or ipconfig /all (Windows) does it return an address?
Do you have a firewall running? - could be blocking outgoing ping ICMP (I think it is…)

Type your comment> @acidbat said:

Is your VPN running? (I know that seems like a silly question but it can drop sometimes without any notifications)
If you run sudo ifconfig tun0 (linux) or ipconfig /all (Windows) does it return an address?
Do you have a firewall running? - could be blocking outgoing ping ICMP (I think it is…)

  1. Yes, my VPN is running fine
  2. Yes, it did show me the address
  3. How to enable the iptables in linux to unblock the packets?

@XSKULL said:

Whenever I am try to do a nmap scan of an IP, it is saying “Host seems down”. Even after resetting the lab, it is showing the same error.
I have used the -Pn but the data regarding the open ports are not visible.
What I should do now?

I’d add in:

  • If you are VIP/VIP+ make sure you have started the box so it is spawned to your account.
  • Check traceroute to see if there is a problem somewhere between you and the box.

This comes up pretty much daily, so there may be some other posts in the forum which give something that might work for you.

Type your comment> @TazWake said:

@XSKULL said:

Whenever I am try to do a nmap scan of an IP, it is saying “Host seems down”. Even after resetting the lab, it is showing the same error.
I have used the -Pn but the data regarding the open ports are not visible.
What I should do now?

I’d add in:

  • If you are VIP/VIP+ make sure you have started the box so it is spawned to your account.
  • Check traceroute to see if there is a problem somewhere between you and the box.

This comes up pretty much daily, so there may be some other posts in the forum which give something that might work for you.

I am not VIP/VIP+ and the traceroute out show the address of my tun0.

@XSKULL said:

I am not VIP/VIP+ and the traceroute out show the address of my tun0.

If it stops at your tun0 address then the connection isn’t working properly.

I’ve actually been having this issue too the past few days.
Started recently. Happens no matter what server I’m using (free/vip, EU/US)
Nmap says it can’t determine if the host is up but you can ping the machine with the regular ping command. The machines also still respond with what ports are open with the -Pn option.
I haven’t changed anything on my VM recently either.
I put in a ticket but figured I’d see if anyone else was experiencing this too.

It might be something HTB have changed - I noticed on Scriptkiddie that I never managed to get nmap to complete, no matter what I tried (progress was basically down to guesswork!)

I haven’t had this issue on any of the other boxes though (I’ve just tried now and still cant get nmap to work on it).

I can ping but not able to nmap. Nmap suggests to use -Pn, i cant nmap any machine. Ive an openvpn connection, i do see tun0 conn estb. I was able to nmap 2 days ago but not any more.

@lablablab said:

I can ping but not able to nmap. Nmap suggests to use -Pn, i cant nmap any machine. Ive an openvpn connection, i do see tun0 conn estb. I was able to nmap 2 days ago but not any more.

This is a pretty common question recently, so if you search around you will find lots of advice and tips.

In general.

  • Ping is not a good way to test a network connection. It really just says the host is responsive to an ICMP packet, it doesn’t cover any other issues which might be in place.
  • Traceroute/Tracert is, generally, much more useful.
  • The fact you can ping means the host is up and that there is a clear network path. That means the Nmap problem is a problem with nmap.
  • The exact error messages from nmap are probably the most useful thing here, as that will describe what it thinks is going wrong.