Never Ending Security

It starts all here

Tag Archives: IP Scanners

Top Port Scanners on Ubuntu/Linux


Here is a list of port scanners that work on Ubuntu/Linux.

1. Angry IP Scanner

Download and Install from http://www.angryip.org/
Fast and easy to use network scanner and port scanner.

To scan ports got to Tools > Preferences > Ports > Port Selection
Enter the ports you want to scan
Start the scan.

2. Nmap – network mapper

Install : sudo apt-get install nmap

Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more.

Usage :

desktop:~$ nmap 192.168.1.2 -p1-255

Starting Nmap 5.21 ( http://nmap.org ) at 2011-10-23 19:29 IST
Nmap scan report for 192.168.1.2
Host is up (0.00042s latency).
Not shown: 252 closed ports
PORT   STATE SERVICE
21/tcp open  ftp
22/tcp open  ssh
80/tcp open  http

Nmap done: 1 IP address (1 host up) scanned in 0.38 seconds

nmap also has with an easy to use GUI frontends :

1. zenmap
Install : sudo apt-get install zenmap

http://nmap.org/zenmap/

2. Nmapsi4
Install : sudo apt-get install nmapsi4

http://www.nmapsi4.org/

3. Umit
Install : sudo apt-get install umit

http://www.umitproject.org/

3. pnscan

Install : sudo apt-get install pnscan

Pnscan is a multi threaded port scanner that can scan a large network very quickly. If does not have all the features that nmap have but is much faster.

Usage :

desktop:~$ pnscan 192.168.1:192.168.1.2 1:255
192.168.1.2     :    21 : TXT : 220 (vsFTPd 2.3.2)\r\n
192.168.1.2     :    22 : TXT : SSH-2.0-OpenSSH_5.8p1 Debian-1ubuntu3\r\n

4. knocker

Install : sudo apt-get install knocker

Usage :

desktop:~$ knocker --host 192.168.1.2  --start-port 1 --end-port 2600 -nc

+-----------------------------------------------------------------------------+
|--=| k n o c k e r -- t h e -- n e t -- p o r t s c a n n e r |=-=[ 0.7.1 ]=-|
+-----------------------------------------------------------------------------+

 - started by user enlightened on Sun Oct 23 19:27:42 2011

 - hostname to scan: 192.168.1.2
 - resolved host ip: 192.168.1.2
 - - scan from port: 1
 - - - scan to port: 2600
 - - - -  scan type: tcp connect

+=- - - - - - - - - - - - - - - - - - - - - - - - - - - - -  s c a n n i n g  -

 -=[ 21/tcp, ftp ]=- * OPEN *
 -=[ 22/tcp, ssh ]=- * OPEN *
 -=[ 80/tcp, www ]=- * OPEN *
 -=[ 631/tcp, ipp ]=- * OPEN *

+=- - - - - - - - - - - - - - - - - - - - - - - - - - - -  c o m p l e t e d  -

 - scanned host name: 192.168.1.2 IP: 192.168.1.2

 - found 4 open ports in a total of 2600 ports scanned.

 - port scan completed in 0.04 seconds.