Advanced port scanner linux

Сканер открытых портов

Сканер открытых портов

На данной странице представлены наиболее простые и популярные программы (оффлайн) и сервисы (онлайн), которые позволят вам просканировать открытые порты на своем собственном, либо удаленном компьютере(ах).

Онлайн сканеры

ИВИТ Сканирование портов

Онлайн сканер TCP и UDP портов от ИВИТ Очень простой русскоязычный онлайн сканер портов, который позволит просканировать доступные из интернета ресурсы. Для этого, достаточно знать адрес хоста, который будет сканироваться, выбрать нужные порты (на выбор доступны варианты из предустановленных популярных портов и указания своих), а так же выбрать протокол TCP или UDP (можно выбрать оба). Результат сканирования будет отображен в виде таблицы.

Hacker Target

Онлайн сканер TCP портов от Hacker Target Данный ресурс позволяет просканировать доступный в интернете хост на наличие открытых 10 популярных портов. Для работы используется nmap (про который мы еще напишем ниже), вывод результата так же отображается в виде консольного вывода этой программы.

Pentest Tools

Онлайн сканер TCP портов от Pentest Tools
Онлайн сканер UDP портов от Pentest Tools Сервис сканирования портов на английском языке, который позволяет провести тестирование на открытые порты TCP, с использованием программы nmap. Процесс сканирования nmap будет отображен в виде обычного консольного вывода данной программы, после чего будет сформирована таблица с результатами.

Кроссплатформенные (Windows, Linux) сканеры

В этом разделе будут описаны сканеры открытых портов, которые работают сразу на различных операционных системах, вроде Windows и Linux.

Angry IP Scanner

Официальный сайт Бесплатный сетевой сканер, который написан на языке Java. Обладает простым интерфейсом и позволяет просканировать определенные хосты на наличие у них открытых портов, номера которых заданы в настройках программы.

nmap

Официальный сайт Утилита nmap является одним из самых простых и доступных инструментов для сканирования открытых портов. У данной утилиты существуют версии под все популярные операционные системы — Windows, Linux, Mac OS X, FreeBSD и его аналоги, и т. д.

Например, мы хотим исследовать открытые порты на стороне сервера yandex.ru. Выполняем команду nmap yandex.ru и смотрим на результат:

recluse@hostsrv:~$ nmap yandex.ru Starting Nmap 7.60 ( https://nmap.org ) at 2020-11-01 18:31 MSK
Nmap scan report for yandex.ru (5.255.255.70)
Host is up (0.015s latency).
Other addresses for yandex.ru (not scanned): 5.255.255.77 77.88.55.70 77.88.55.77 2a02:6b8:a::a
Not shown: 998 filtered ports
PORT STATE SERVICE
80/tcp open http
443/tcp open https Nmap done: 1 IP address (1 host up) scanned in 4.51 seconds

Windows

Advanced Port Scanner 2

Официальный сайт Сравнительно простой в использовании сетевой сканер, разработанный теми же людьми, что сделали известную программу для удаленного доступа под названием Radmin. Для использования, достаточно указать диапазон сканируемых адресов и нажать на кнопку «Сканировать». Результат сканирования будет отображаться в реальном времени, с возможностью дальнейшего экспорта результата в Excel или текстовый файл.

Читайте также:  Разграничение прав доступа linux windows

PortQry

  • -n — имя или ip адрес удаленного хоста
  • -e — номер сетевого порта для сканирования (в случае, если нужно просканировать один сетевой порт)
  • -p — используемый сетевой протокол — возможные значения — tcp, udp, both
  • -r — диапазон портов для сканирования (в случае, если нужно просканировать несколько сетевых портов)

Например, для сканирования удаленного узла yandex.ru по обоим протоколам TCP и UDP с указанными портами 80 и 443, нужно будет выполнить следующую команду:

C:\PortQryV2>portqry -n yandex.ru -p both -o 80,443

Querying target system called:

Attempting to resolve name to IP address.

Name resolved to 77.88.55.88

TCP port 80 (http service): LISTENING

UDP port 80 (unknown service): LISTENING or FILTERED

TCP port 443 (https service): LISTENING

UDP port 443 (https service): LISTENING or FILTERED

Источник

Top Port Scanners on Ubuntu Linux

Here is a list of port scanners that work on Ubuntu/Linux.

1. Angry IP Scanner

Download and Install from http://www.angryip.org/
Fast and easy to use network scanner and port scanner.

To scan ports got to Tools > Preferences > Ports > Port Selection
Enter the ports you want to scan
Start the scan.

4. Nmap — network mapper

Install : sudo apt-get install nmap

Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more.

desktop:~$ nmap 192.168.1.2 -p1-255 Starting Nmap 5.21 ( http://nmap.org ) at 2011-10-23 19:29 IST Nmap scan report for 192.168.1.2 Host is up (0.00042s latency). Not shown: 252 closed ports PORT STATE SERVICE 21/tcp open ftp 22/tcp open ssh 80/tcp open http Nmap done: 1 IP address (1 host up) scanned in 0.38 seconds

nmap also has with an easy to use GUI frontends :

1. zenmap
Install : sudo apt-get install zenmap
http://nmap.org/zenmap/

2. Nmapsi4
Install : sudo apt-get install nmapsi4
http://www.nmapsi4.org/

3. Umit
Install : sudo apt-get install umit
http://www.umitproject.org/

3. pnscan

Install : sudo apt-get install pnscan

Pnscan is a multi threaded port scanner that can scan a large network very quickly. If does not have all the features that nmap have but is much faster.

desktop:~$ pnscan 192.168.1:192.168.1.2 1:255 192.168.1.2 : 21 : TXT : 220 (vsFTPd 2.3.2)\r\n 192.168.1.2 : 22 : TXT : SSH-2.0-OpenSSH_5.8p1 Debian-1ubuntu3\r\n

4. knocker

Install : sudo apt-get install knocker

desktop:~$ knocker --host 192.168.1.2 --start-port 1 --end-port 2600 -nc +-----------------------------------------------------------------------------+ |--=| k n o c k e r -- t h e -- n e t -- p o r t s c a n n e r |=-=[ 0.7.1 ]=-| +-----------------------------------------------------------------------------+ - started by user enlightened on Sun Oct 23 19:27:42 2011 - hostname to scan: 192.168.1.2 - resolved host ip: 192.168.1.2 - - scan from port: 1 - - - scan to port: 2600 - - - - scan type: tcp connect +=- - - - - - - - - - - - - - - - - - - - - - - - - - - - - s c a n n i n g - -=[ 21/tcp, ftp ]=- * OPEN * -=[ 22/tcp, ssh ]=- * OPEN * -=[ 80/tcp, www ]=- * OPEN * -=[ 631/tcp, ipp ]=- * OPEN * +=- - - - - - - - - - - - - - - - - - - - - - - - - - - - c o m p l e t e d - - scanned host name: 192.168.1.2 IP: 192.168.1.2 - found 4 open ports in a total of 2600 ports scanned. - port scan completed in 0.04 seconds.

A Tech Enthusiast, Blogger, Linux Fan and a Software Developer. Writes about Computer hardware, Linux and Open Source software and coding in Python, Php and Javascript. He can be reached at [email protected] .

Читайте также:  Определить версию ядра linux

Источник

7 Linux Port Scanners for Admins and Enthusiasts

Linux Port Scanner Featured Image

Port scanners are tools that help users identify open ports on a computer network. Admins can use them for reviewing security policies and monitoring network services. Plus, an abundance of Linux port scanners makes it easy to discover sensitive network information. In this guide, we look at some of the best port scanners available for Linux users. Users just starting out can use them to gain hands-on experience with network security.

1. Nmap

Nmap, or Network Mapper, has been the leading port scanner tool for decades. From cybersecurity professionals to network admins, everybody uses Nmap – even the bad guys. Nmap’s vast feature set makes it a suitable choice for reconnaissance. You can use Nmap to check open ports, discover host information, version messages, network assets, and so on.

Linux Port Scanner Nmap

Moreover, the Nmap Scripting Engine (NSE) makes it very customizable. Veteran users can craft sophisticated scripts tailored to meet custom requirements using NSE. Don’t worry if you’re just starting out, though. You can choose from a wide array of freely available, open-source scripts maintained by the community. In short, Nmap is the port scanner for people who want a robust, stable, and feature-rich scanner.

2. Angry IP Scanner

Angry IP Scanner is a lightweight yet powerful Linux port scanner. It’s a Java-based tool and provides a minimal GUI interface. Angry IP Scanner is known for its blazing fast speed. Moreover, it leverages multiple threads for speeding up the scanning process even more. It does this by creating a separate scanning thread for each scan.

 Angry IP Port Scanner

You can also use this tool for gathering extra host information. Angry IP Scanner can determine hostnames, MAC addresses, and even web services in some cases. You can store the scan result in several formats, including plaintext, CSV, and XML.

3. Sandmap

Sandmap is an open-source port scanner built on top of the Nmap engine. It’s dubbed as “Nmap on steroids” due to its innovative features and lightning-fast speed. Moreover, Sandmap comes with over 30 modules and 400 scan profiles. You can leverage advanced Nmap functionalities without knowing how they work. This makes Sandmap a great option for hobbyists.

Читайте также:  Astra linux special edition версия ядра

Linux Port Scanner Sandmap

Apart from powerful scripting, Sandmap also supports the TOR network and proxychains, thus making it a suitable option for privacy-focused users. If you are looking for a simple but solid Linux port scanner, give Sandmap a try.

4. Unicornscan

Unicornscan is a powerful information-gathering tool that can be used for port scanning. An active community of security researchers contributes to Unicornscan, so it offers several cutting-edge features. Unicornscan utilizes an asynchronous workflow for port scanning. This helps it scale better and monitor an extensive range of systems without any issues.

Unicornscan networking tool

Some of its other features include PCAP filtering, response analysis, support for relational databases, and custom modules. Its robust component identification features help to discover network resources. Overall, Unicornscan is a solid choice for advanced Linux users and security professionals.

5. Netcat

Netcat is an immensely powerful networking tool with built-in port scanning features. It offers excellent support for network debugging. This helps to identify interesting ports and services. Plus, Netcat comes pre-installed in almost every Unix system, thus, users don’t need to install any extra tools or configurations for Netcat.

Netcat for Linux

You can also use Netcat to create proxies, perform web requests, transfer encrypted files, and so on. Overall, it’s the Swiss army knife of Linux networking tools with practical usage in reconnaissance.

6. Zeus Scanner

Zeus Scanner is an advanced surveillance tool that offers features for port scanning, whois lookup, and vulnerability assessment. Its powerful parsing engine makes it easy to parse URLs. Some of its other features include running Google dorks, identifying firewalls, and bypassing IP bans.

Linux Port Scanner Zeus

Moreover, the open-source license of this tool makes it easy to extend and change the functionalities. If you’re looking for advanced reconnaissance tools, give Zeus Scanner a try.

7. Vault

Vault is a feature-rich penetration testing tool with robust port scanning capabilities. Admins can also use this tool for information gathering, fuzzing, and crawling websites. It’s a Python-based Linux port scanner, so you must have Python 3 in your machine.

Vault Port Scanner

Vault provides several port scanning methods, including ACK, FIN, and XMAS scanning. Moreover, its OS scan and SSL scan features can save considerable time for security professionals.

Wrapping Up

Linux offers many interesting port scanners for security enthusiasts. Tools like Nmap have become a go-to utility for professionals. On the other hand, newer projects are trying to close the gap between traditional port scanners and feature-rich vulnerability scanners. Meanwhile, you can also learn how to use a vulnerability scanner in Linux.

Rubaiat is a CS graduate who possesses hands-on experience with Unix Administration, Web Programming, DevOps, and Virtualization. He has a strong passion for enlightening people in open-source technologies.

Our latest tutorials delivered straight to your inbox

Источник

Оцените статью
Adblock
detector