Nothing Special   »   [go: up one dir, main page]

IP Address and Port Scanning

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 4

IP address and port scanning

Aim:
To scan ip address and port of the system by tcp port scanner using Nmap
Fact Check: 
Port scanning is performed by network administrators for network security and network
mapping. Hackers also use this Port Scanning process to find the open ports so that they can
take advantage of it. Use of port scanners by hackers with malicious intent cannot be directly
called as illegal until a hacker performs some illegal act.
Port Scanners are used for testing network security. It can detect the presence of security
devices like firewalls etc. Port Scanning can be performed using several methods. Generally,
the port scanning process makes use of TCP and UDP protocols.
5 basic port scanning techniques:
Ping scan: the simplest port scans are ping scans. You are looking for any ICMP replies.
Which indicates that the target is alive.
TCP Half open : open of the more common and popular port scanning techniques is the TCP
half-open port scan, sometimes referred to as AYN scan.
TCP Connect : This port scanning techniques is basically the same as the TCP half open
scan. But instead of leaving the target hanging the port scanner completes the TCP
connection.
Stealth scanning : Sometimes a hacker wants to run a port scan that is even quicker and less
obvious than the other kinds of scans. TCP includes some flags that allow you to do just that.
UDP: UDP Is the other half of our “hallway” and some standard services – DNs. SNMP,
DHCP for example – use UDP ports instead of TCP ports
Port Scanning Process
Port Scanning is a five-step process as described below.
Step1: For port scanning, there is a need for active hosts. Active hosts can be discovered
using the network scanning process.
Step2: These active hosts are mapped to their IP addresses.
Step3: Now we have active hosts and thus port scanning process is performed. In this
process, packets are sent to specific ports on a host.
Step4: Here responses will get analyzed.
Step5: Through this analysis, information about running services will be learned and
potential vulnerabilities will be identified.
Port Scanners can connect to a wide range of ports or IP addresses on a network. It can also
connect a single IP address or a specific list of ports and IP addresses. Different levels of port
scanning include Basic Port Scan, TCP Connect, Strobe Scan, Stealth Scan, etc. It can
perform many other different types of scan.
There are two categories of port scan techniques i.e. Single source port scan and distributed
port scan.
The categories of Port Scan Techniques are illustrated in the below image.

About this Online Port Scanner


Detects open TCP ports, running services (including their versions) and does OS
fingerprinting on a target IP address or hostname.
The scanner allows you to easily map the network perimeter of a company, check firewall
rules and verify if your services are reachable from the Internet. Based on Nmap Online, it
performs accurate port discovery and service detection.
What are Network Ports?
Network ports are the communication endpoints for a machine that is connected to the
Internet. When a service listens on a port it can receive data from a client application,
process it and communicate a response.

Malicious client applications (ex. scripts, bots, malware) often exploit code found in the
server software that let them get unauthorized access on the remote machine. This is one of
the reasons why testing all ports is vital to achieving an in-depth security verification.

Port scanning is part of the first phase of a penetration test and allows you to find all network
entry points available on a target system. The port scan techniques are different for TCP
and UDP ports, that is why we have dedicated tools for each one.
Why should I use an Online Port Scanner?
The main advantage of using an online version/ of the Nmap port scanner versus using it on
your local machine is that it gives you an external view of your systems as they are seen by
any hacker from the Internet. If you do the same scan from your internal network you may
obtain different results because of various firewalls and network restrictions.
Furthermore, our port scanner is:
Already configured and ready to run
Periodically upgraded
Has an easy-to-use interface over the complex command line parameters of Nmap
Gives you a useful report that you can share with management or stakeholders
Common TCP Ports
According to the Nmap classification, these are the most common TCP ports:
21 - FTP (File Transfer Protocol)
22 - SSH (Secure Shell)
23 - Telnet
25 - SMTP (Mail)
80 - HTTP (Web)
110 - POP3 (Mail)
143 - IMAP (Mail)
443 - HTTPS (Secure Web)
445 - SMB (Microsoft File Sharing)
3389 - RDP (Remote Desktop Protocol)
Our TCP Port Scanner with Nmap
The Full Scan allows you to perform port scans with custom parameters, easily
configured from the web interface:
Specify custom TCP ports to scan (1-65535)
Enable/disable service detection
Enable/disable operating system detection
Enable/disable host discovery
Do Traceroute
Furthermore, you can schedule periodic port scans to continuously monitor the attack surface
of your network perimeter.

The Light Scan checks only for the most common Top 100 TCP ports. Service detection (-
sV) is also enabled in this port scanning configuration and you will get the version of the
running services. Try now a Free Port Scan to see a sample output.
Sample Report for Nmap Online
Here is a sample report for the TCP Port Scanner with Nmap (Full Scan):
Shows the open TCP ports, services and version information
Includes operating system details and reverse DNS results
The original Nmap output is also included
Sample output:

Result:
Thus the ip address and port of the system was scanned by tcp port scanner using Nmap

You might also like