Kali-linux:masscan命令

Masscan号称是最快的互联网端口扫描器,最快可以在六分钟内扫遍互联网。

pgg@pgg:~$ sudo masscan --help
MASSCAN is a fast port scanner. The primary input parameters are the
IP addresses/ranges you want to scan, and the port numbers. An example
is the following, which scans the 10.x.x.x network for web servers:
 masscan 10.0.0.0/8 -p80
The program auto-detects network interface/adapter settings. If this
fails, you'll have to set these manually. The following is an
example of all the parameters that are needed:
 --adapter-ip 192.168.10.123
 --adapter-mac 00-11-22-33-44-55
 --router-mac 66-55-44-33-22-11
Parameters can be set either via the command-line or config-file. The
names are the same for both. Thus, the above adapter settings would
appear as follows in a configuration file:
 adapter-ip = 192.168.10.123
 adapter-mac = 00-11-22-33-44-55
 router-mac = 66-55-44-33-22-11
All single-dash parameters have a spelled out double-dash equivalent,
so '-p80' is the same as '--ports 80' (or 'ports = 80' in config file).
To use the config file, type:
 masscan -c <filename>
To generate a config-file from the current settings, use the --echo
option. This stops the program from actually running, and just echoes
the current configuration instead. This is a useful way to generate
your first config file, or see a list of parameters you didn't know
about. I suggest you try it now:
 masscan -p1234 --echo

扫描192.168.31.1/24网段80端口

pgg@pgg:~$ sudo masscan 192.168.31.1/24 -p80

Starting masscan 1.0.5 (http://bit.ly/14GZzcT) at 2020-11-02 02:45:34 GMT
 -- forced options: -sS -Pn -n --randomize-hosts -v --send-eth
Initiating SYN Stealth Scan
Scanning 256 hosts [1 port/host]
Discovered open port 80/tcp on 192.168.31.145                                  
Discovered open port 80/tcp on 192.168.31.236                                  
Discovered open port 80/tcp on 192.168.31.6                                    
Discovered open port 80/tcp on 192.168.31.202                                  
Discovered open port 80/tcp on 192.168.31.11                                   
Discovered open port 80/tcp on 192.168.31.254                                  
Discovered open port 80/tcp on 192.168.31.5                                    
Discovered open port 80/tcp on 192.168.31.7                                    
Discovered open port 80/tcp on 192.168.31.126                                  
Discovered open port 80/tcp on 192.168.31.190                                  
Discovered open port 80/tcp on 192.168.31.3                                    
Discovered open port 80/tcp on 192.168.31.17                                   
Discovered open port 80/tcp on 192.168.31.130                                  
Discovered open port 80/tcp on 192.168.31.103    

扫描枚举端口

masscan 222.182.111.1/24 -p80,443,8080

扫描范围端口

masscan 222.182.111.1/24 -p0-65535 --rate 100000
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 1
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

胖哥王老师

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值