Questions tagged [port-scanning]

The tag has no usage guidance.

18 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
1 vote
1 answer
2k views

Scanning a range of ports with Ncat?

I'm aware that Nmap is the obvious choice for this task, however I would still like to know if it's possible to scan a range of ports with Ncat. I see that I'm able to scan one port, but with a range ...
Ed Shway's user avatar
  • 111
1 vote
0 answers
832 views

Efficient way to prevent UDP port scan

I have a Ubuntu server, there are services public in some ports, include TCP and UDP, and trying to protect it against port scanner (TCP and UDP). The TCP scanner block is done by using "recent" ...
Andiana's user avatar
  • 121
1 vote
1 answer
104 views

Port 1434 - Company Website hosting blocking us

We have a small network setup on a Windows Domain. We also have a company website that has the same domain name - but is actually not in any way on the domain - it's hosted elsewhere on a cheapo ...
Chris Nevill's user avatar
1 vote
2 answers
324 views

Server sending packets every 5 minutes to 3 IPs

Been noticing in our firewall logs that three connections are being constantly established every 5 minutes from our web server and trying to send a packet to destination port 43 (whois port) cycling ...
Anthony Miller's user avatar
1 vote
1 answer
1k views

Why does scanlogd miss port scans?

I am running scanlogd to detect port scans. I have observed the following to generate a log message in /var/log/syslog. When I use zenmap (nmap gui) to port scan this system from another computer on ...
Lord Loh.'s user avatar
  • 1,079
1 vote
1 answer
249 views

Detecting a host doing a port sweep across multiple interfaces/networks

I'm trying to set up a honey-pot like machine that would detect port sweeps from multiple networks with multiple interfaces. As an illustration, if I could set up a box with eth1, eth2 and eth3. ...
cawt's user avatar
  • 11
0 votes
0 answers
183 views

nftables : improve anti port scanning rules

I'm looking for ways to confuse port scanners. I do realize it is not that useful, but it is mostly to slow down attackers, and also to avoid ending up on websites like Shodan (or at least make the ...
ShellCode's user avatar
  • 111
0 votes
0 answers
221 views

cyberscan.io: Do something against scanning?

I receive a lot of 404 from cyberscan.io: 34.159.13.2 - - [11/Aug/2022:17:32:18 +0200] "GET /cgi/en/index.html HTTP/1.1" 404 522 "-" "cyberscan.io" 34.159.13.2 - - [11/...
guettli's user avatar
  • 3,823
0 votes
0 answers
50 views

Network traffic debugging - noticed a lot of traffic from different ports in my VM

I am on a quest to analyze high egress traffic from my VM. Analyzing iftop logs, I noticed that a lot of traffic is conducted from different ports of my VM such as :42272, :42292, :42294, :55166 etc....
dgarg's user avatar
  • 101
0 votes
0 answers
90 views

Filter a host so it appears like closed and unfiltered to scanners

I want to filter traffic coming into my Linux box so ports appears like closed instead of "filtered". Using iptables, except for ports I intended to open (-j ACCEPT), I have done the ...
iBug's user avatar
  • 1,308
0 votes
0 answers
88 views

How to find zombies in network?

Last days I receive reports from my ISP that someone from my network scan ports and trying to connect to openssh services around internet. I assume that nobody does it on purpose, and that someone ...
Bohdan's user avatar
  • 1
0 votes
0 answers
36 views

Continuous distributed SMTP auth requests for a non-existent user - any idea what the purpose is?

I have thousands of SMTP auth requests for the same non-existent user, from IP addresses mostly in Argentina. There is rarely more than one hit per IP. The login will never work because it's not a ...
user avatar
0 votes
0 answers
2k views

On AWS Lightsail I opened all ports but still seems not reachable

I have an aws lightsail instance that I chose to open all tcp ports for public access. See attached below: However, when I tried to nmap remote aws server using my local machine I could not get ports ...
Mohamad Ibrahim's user avatar
0 votes
1 answer
2k views

how to check sctp port in windows command line?

I want to keep monitor a software using sctp port29169 on my windows machine. However, I tried "netstat -an" and it only shows me the TCP and UDP ports. Is there any way that I can check the sctp port ...
Weiqi's user avatar
  • 11
0 votes
0 answers
234 views

Track down application/process causing computer broacasting destination 255.255.255.255 port 0

We have installed Untangle and we see many broadcasts from 1 IP (client Windows 7). Almost every minute it is broadcasting to 255.255.255.255 port 0. I would like to know how to trace the source of ...
B.M.'s user avatar
  • 33
0 votes
0 answers
2k views

Network timeouts with CentOS 7 server running in the same network (Syn-Flooding)

As described above, I'm having problems with my network during my CentOS 7 running. When I first encountered problems with my network I tried to permanently run ping on the main router in the same ...
patvax's user avatar
  • 151
0 votes
1 answer
788 views

Nmap scan yields: FATAL: Unknown datalink type (127)

I get an error message trying to scan ports on any remote host using nmap (windows): Starting Nmap 7.25BETA1 ( https://nmap.org ) at 2016-07-28 12:36 Jerusalem Daylight Time NSE: Loaded 138 scripts ...
diman82's user avatar
  • 121
0 votes
0 answers
147 views

outlook doing remote portscanning

A while ago I switched my mailbox on another domain and configured outlook with an exchange server on that domain. Recently for some strange reason my hosting provider has been complaining that ...
Zipporobotics's user avatar