Re: NMAP

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



You can use an active IDS to stop the nmap. It is easy to deploy, take a
look at Snort. www.snort.org


[]s
Marcos



On Sat, Nov 29, 2008 at 4:14 PM, Barry Brimer <lists@xxxxxxxxxx> wrote:

>                  can we stop scanning  from nmap command?
>>
>>                  anybody i can`t see our open ports or can`t scan from
>> nmap command?
>>
>>                  can we stop nmap command from iptables?
>>
>
> You need something that will be reactive to a scan.  I haven't used it in
> ages, but you might try portsentry <
> http://sourceforge.net/projects/sentrytools>.  Besides that .. you need to
> have something reacts to receiving certain amounts of network traffic, and
> makes a blocking decision based on that.
>
> Barry
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request@xxxxxxxxxx?subject=unsubscribe
> https://www.redhat.com/mailman/listinfo/redhat-list
>



-- 
========================================
Marcos Aurelio Rodrigues
<deigratia33@xxxxxxxxx>
CCNA, MCSO, Security+
Mirabilia laudo semprer, Dei
========================================
-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@xxxxxxxxxx?subject=unsubscribe
https://www.redhat.com/mailman/listinfo/redhat-list

[Index of Archives]     [CentOS]     [Kernel Development]     [PAM]     [Fedora Users]     [Red Hat Development]     [Big List of Linux Books]     [Linux Admin]     [Gimp]     [Asterisk PBX]     [Yosemite News]     [Red Hat Crash Utility]


  Powered by Linux