All Projects → 62726164 → netscan

62726164 / netscan

Licence: ISC license
A fast TCP port scanner

Programming Languages

go
31211 projects - #10 most used programming language

Projects that are alternatives of or similar to netscan

Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (+198.41%)
Mutual labels:  security-scanner
pythx
A Python library for the MythX smart contract security analysis platform
Stars: ✭ 30 (-52.38%)
Mutual labels:  security-scanner
WebSecurityScannerWhitePaper
收集网络上公开的漏洞扫描器的白皮书。
Stars: ✭ 25 (-60.32%)
Mutual labels:  security-scanner
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+4520.63%)
Mutual labels:  security-scanner
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+4347.62%)
Mutual labels:  security-scanner
dcweb
三方依赖库扫描系统
Stars: ✭ 75 (+19.05%)
Mutual labels:  security-scanner
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (+187.3%)
Mutual labels:  security-scanner
jawfish
Tool for breaking into web applications.
Stars: ✭ 84 (+33.33%)
Mutual labels:  security-scanner
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+3600%)
Mutual labels:  scan-ports
dirbpy
This is the new version of dirb in python
Stars: ✭ 36 (-42.86%)
Mutual labels:  security-scanner
Blackhat Arsenal Tools
Official Black Hat Arsenal Security Tools Repository
Stars: ✭ 2,639 (+4088.89%)
Mutual labels:  security-scanner
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (+242.86%)
Mutual labels:  security-scanner
vilicus
Vilicus is an open source tool that orchestrates security scans of container images(docker/oci) and centralizes all results into a database for further analysis and metrics.
Stars: ✭ 82 (+30.16%)
Mutual labels:  security-scanner
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Stars: ✭ 207 (+228.57%)
Mutual labels:  security-scanner
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (-28.57%)
Mutual labels:  security-scanner
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+4277.78%)
Mutual labels:  security-scanner
ninjaberry
Ninjaberry: Raspberry Pi UI for @bettercap
Stars: ✭ 39 (-38.1%)
Mutual labels:  security-scanner
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+4204.76%)
Mutual labels:  scan-ports
NetworkAlarm
A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning.
Stars: ✭ 17 (-73.02%)
Mutual labels:  security-scanner
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-58.73%)
Mutual labels:  security-scanner

Netscan

Netscan is a fast TCP port scanner for IPv4 and IPv6 networks. Netscan is written in Go and is intended for normal users to run on Linux, Windows or Mac systems. The goal of netscan is to find open server ports quickly for service tracking and later testing and deep analysis using tools such as Nmap and Nessus. Netscan results are intended to be loaded into a relational database.

Time to scan 1 million hosts for 45 common ports (using 32K semaphore)

$ time ./netscan 172.txt ports.txt > 172.results.txt

real    44m3.894s
user    24m15.180s
sys     48m20.012s

To get or build netscan

$ go get github.com/62726164/netscan
$ go build netscan.go

To run netscan

$ netscan ips.txt ports.txt > results.txt

Notes

  • To scan large networks for many dozens of ports, consider increasing the number of open files for the user who runs netscan and also increasing the size of the counting semaphore in the netscan code. Experiment to find a suitable number on your scanner systems for your particular networks. Here's an example on Linux systems in the file /etc/security/limits.conf:
user_name      soft    nofile      150000
user_name      hard    nofile      150000
  • The file ips.txt must be a plain text file with one IP address or hostname per line. It must contain one or more entries. Netscan does not support CIDR notation. See the gen_ips.py script (in this repository) as an example of how to generate a list of IPs based on a CIDR prefix. Here's an example ips.txt file:
192.168.1.54
2001:468:c80:c111:0:401a:d2f8:de6c
hostname.your.domain
  • The file ports.txt must be a plain text file with one TCP port number per line. It must contain at least one port number. Typically, ports.txt would look something like this:
21
22
23
80
443
445
3389

How to scan IPv6 networks efficiently

Add AAAA DNS records for all of your IPv6 servers and allow your netscan scan engines to do zone transfers. This limits the scan to IPv6 enabled servers that are in the DNS.

You may also consider using a network management tool, such as netdisco, as input to netscan.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].