Port Scanning

vulnversity blue ice blaster kenobi rrootme basicpentestingjt netsecchallenge startup cowboyhacker steelmountain easyctf colddboxeasy allinonemj source ctf mustacchio chillhack getsimplecms nibbles devvortex jerry lame sau cozyhosting netmon blue legacy cap wifinetic knife return broker bashed celestial optimum busqueda granny antique bizness shocker blocky mirai validation keeper

When we discover a host, we scan for every port to find which services are running, and get a deeper understanding of the attack surface.

  • nmap πŸšͺπŸ”₯: a stealthy and powerful port scanner
  • Rustscan πŸšͺπŸ”₯: a fast port scanner for CTFs
  • Masscan πŸšͺ: an aggressive port scanner for mass scanning

It's worth nothing that these tools may miss ports.

  • ⚠️ Don't forget UDP ports
  • ⚠️ The target may be behind a firewall
  • ⚠️ Ports answering after the timeout may be marked 'closed'