Zenmap is unable to detect active host

adityakhare863

New Member
I use Zenmap on Windows 11 to detect open ports on Metasploitable2. The problem is that zenmap is not able to detect active hosts ( it does detect that there is a host, but it seems to be down to Zenmap). But, when run the Zenmap scan on the same target from Linux 6.0.0-kali3-amd64 then I am able to successfully run a scan and see the active ports.

Here is my command on Zenmap with profile set to Intense scan:
nmap -T4 -A -v 172.16.xxx.xx
The output of the Zenmap scan is as follows:​
Starting Nmap 7.93 ( Nmap: the Network Mapper - Free Security Scanner ) at 2023-03-20 18:14 India Standard Time​
NSOCK ERROR [0.2450s] ssl_init_helper(): OpenSSL legacy provider failed to load.​
NSE: Loaded 155 scripts for scanning.​
NSE: Script Pre-scanning.​
Initiating NSE at 18:14​
Completed NSE at 18:14, 0.00s elapsed​
Initiating NSE at 18:14​
Completed NSE at 18:14, 0.00s elapsed​
Initiating NSE at 18:14​
Completed NSE at 18:14, 0.00s elapsed​
Initiating ARP Ping Scan at 18:14​
Scanning 172.16.xxx.xx [1 port]​
Completed ARP Ping Scan at 18:14, 1.44s elapsed (1 total hosts)​
Nmap scan report for 172.16.xxx.xx [host down]​
NSE: Script Post-scanning.​
Initiating NSE at 18:14​
Completed NSE at 18:14, 0.00s elapsed​
Initiating NSE at 18:14​
Completed NSE at 18:14, 0.00s elapsed​
Initiating NSE at 18:14​
Completed NSE at 18:14, 0.00s elapsed​
Read data files from: C:\Program Files (x86)\Nmap​
Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn​
Nmap done: 1 IP address (0 hosts up) scanned in 2.15 seconds​
Raw packets sent: 2 (56B) | Rcvd: 0 (0B)​
 
As noted in the output 1 IP address (0 hosts up) try -Pn. nmap will try to ping and will fail if ICMP is being blocked. Adding -Pn will skip the ping test and check for open ports.
 
As suggested, I ran a nmap scan on the target with -Pn, but it didn't work. Here I have attached the result of the scan.

Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times may be slower.
Starting Nmap 7.93 ( Nmap: the Network Mapper - Free Security Scanner ) at 2023-03-22 00:56 India Standard Time
NSOCK ERROR [0.2560s] ssl_init_helper(): OpenSSL legacy provider failed to load.
NSE: Loaded 155 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 00:56
Completed NSE at 00:56, 0.00s elapsed
Initiating NSE at 00:56
Completed NSE at 00:56, 0.00s elapsed
Initiating NSE at 00:56
Completed NSE at 00:56, 0.00s elapsed
Initiating ARP Ping Scan at 00:56
Scanning 172.16.161.93 [1 port]
Completed ARP Ping Scan at 00:56, 1.44s elapsed (1 total hosts)
Nmap scan report for 172.16.161.93 [host down]
NSE: Script Post-scanning.
Initiating NSE at 00:56
Completed NSE at 00:56, 0.00s elapsed
Initiating NSE at 00:56
Completed NSE at 00:56, 0.00s elapsed
Initiating NSE at 00:56
Completed NSE at 00:56, 0.00s elapsed
Read data files from: C:\Program Files (x86)\Nmap
Nmap done: 1 IP address (0 hosts up) scanned in 3.68 seconds
Raw packets sent: 2 (56B) | Rcvd: 2 (56B)
 
Then you may need to validate the firewall is allowing traffic. There isn't any special config needed for nmap to work.
 
You can test with nmap scanme.nmap.org If it isn't returning anything open you may also have something locally blocking the scan or a security device (firewall etc) blocking on your network side
 
I tried nmap on the site you mentioned and it worked. Also, when I nmap my target machine (metasploitable 2) using Kali Linux it works. My Kali is also hosted on the same VirtualBox.
 
Back
Top