Nmap scan issues

You should try -Pn. Also, don’t forget to run nmap with sudo as it needs to be running under super user in order to craft raw packets.