Quick port scan & service scan with MASSCAN



MASSCAN is a port scanning tool available in kali linux that operates like many other port scanning tools. Masscan is an internet-scale port scanner that can scan the entire Internet in under 5 minutes, transmitting 10 million packets per second, from a single machine. Massscan is a great utility for performing scans on many targets. MASSCAN is a reconnaissance tool used for locating identifying ports, hosts, and services. It accomplishes this by using asynchronous transmission, allowing for faster scan. Masscan is a tool that is best used in the initial information gathering phase of a penetration test. Masscan is present in the default toolset of Kali Linux.In this article I will perform a port scan on a network.   



1) Starting Masscan. You have two main options for accomplishing this. Use the GUI. Click on the Kali icon in the upper right corner. Navigate to Information gathering > Live Host Idenitifcation. Click on Masscan. A terminal window should appear listing the help information for masscan. Alternatively you can open a terminal window and type mass can. 



2) Unlike other scanners such as nmap you will need to specify the ports for the target network. To start a scan type you will need to type "masscan", the IP address/network mask, and the port(s).
3) Masscan will perform its scan and will display the results.

No comments

Powered by Blogger.