A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

naabu

License Go Report Card contributions welcome GitHub Release Follow on Twitter Docker Images Chat on Discord

Naabu is a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT scans on the host/list of hosts and lists all ports that return a reply.

Resources

Features

naabu

  • Simple and modular code base making it easy to contribute.
  • Fast And Simple SYN/CONNECT probe based scanning.
  • Multiple Output formats supported (JSON, File, Stdout)
  • Optimized for ease of use and lightweight on resources
  • Stdin and stdout support for integrating in workflows
  • Automatic handling of duplicate hosts between multiple subdomains
  • Multiple input type support including HOST/IP/CIDR notation.

Usage

▶ naabu -h

This will display help for the tool. Here are all the switches it supports.

Flag Description Example
c Worker threads for fqdn to ip resolution naabu -c 25
config Configuration file for naabu naabu -config naabu.conf
p Ports to scan (80,443, 100-200) naabu -p -
top-ports Top Ports to scan (default top 100 naabu -top-ports 1000
host host/domain/CIDR to scan ports for naabu -host 192.168.0.1/24
iL File containing list of hosts to enumerate ports naabu -iL hosts.txt
ports-file File containing ports to enumerate for on hosts naabu -ports-file ports.txt
exclude-cdn Skip full port scans for CDNs (only checks for 80,443) naabu -exclude-cdn
exclude-hosts Skip port scans for given hosts naabu -exclude-hosts 192.168.0.1/24
exclude-file Skip port scans for given hosts in file naabu -exclude-file exclude.txt
exclude-ports Skip port scans on hosts for given ports naabu -exclude-ports 22,80,443
nmap nmap scans to run on results (works with config file) naabu -nmap
nmap-cli nmap scans to run on results naabu -nmap-cli 'nmap -sV'
o File to write output to (optional) naabu -o output.txt
json Write output in JSON lines Format naabu -json
rate Rate of port scan probes per requests naabu -rate 1000
interface Network Interface to use for port scan naabu -interface eth0
interface-list List available interfaces and public ip naabu -interface-list
no-color Don't Use colors in output naabu -no-color
retries Number of retries for the port scan probe (default 3) naabu -retries 10
silent Print found ports only in output naabu -silent
source-ip Source IP naabu -source-ip 10.10.10.10
s Scan Type (s - SYN, c - CONNECT) naabu -s c
timeout Millisecond to wait before timing out (default 700) naabu -timeout 700
verify Validate the ports again with TCP verification naabu -verify
debug Enable debugging information naabu -debug
version Show version of naabu naabu -version
warm-up-time Time in seconds between scan phases (default 2) naabu -warm-up-time

Installation Instructions

From Binary

The installation is easy. You can download the pre-built binaries for your platform from the releases page. Extract them using tar, move it to your $PATHand you're ready to go.

Download latest binary from https://github.com/projectdiscovery/naabu/releases

▶ tar -xvf naabu-linux-amd64.tar
▶ cp naabu-linux-amd64 /usr/local/bin/naabu
▶ naabu -version

From Source

naabu requires go1.14+ to install successfully and have libpcap-dev installed on the system.

To install libpcap-dev:-

apt install -y libpcap-dev
▶ GO111MODULE=on go get -v github.com/projectdiscovery/naabu/v2/cmd/naabu
▶ naabu -version

From Github

▶ git clone https://github.com/projectdiscovery/naabu.git; cd naabu/v2/cmd/naabu; go build; cp naabu /usr/local/bin/; naabu -version

From Docker

You can use the official dockerhub image at naabu. Simply run -

▶ docker pull projectdiscovery/naabu

The above command will pull the latest tagged release from the dockerhub repository.

  • After pulling / building the container using either way, run the following -
docker run -it projectdiscovery/naabu -version

For example, this runs the tool against hackerone.com and output the results to your host file system -

docker run -it projectdiscovery/naabu -host hackerone.com > hackerone.com.txt

Windows

Windows version is currently not usable without docker.

The docker install instructions are identical to the ones for other platforms. See the From Docker section for install instructions on Windows.

Running Naabu

To run the tool on a target, just use the following command.

▶ naabu -host hackerone.com

This will run the tool against hackerone.com. There are a number of configuration options that you can pass along with this command. The verbose switch -v can be used to display verbose information.

▶ naabu -host hackerone.com

                  __
  ___  ___  ___ _/ /  __ __
 / _ \/ _ \/ _ \/ _ \/ // /
/_//_/\_,_/\_,_/_.__/\_,_/ v2.0.3

    projectdiscovery.io

[WRN] Use with caution. You are responsible for your actions
[WRN] Developers assume no liability and are not responsible for any misuse or damage.
[INF] Running SYN scan with root privileges
[INF] Found 4 ports on host hackerone.com (104.16.100.52)
hackerone.com:80
hackerone.com:443
hackerone.com:8443
hackerone.com:8080

The ports to scan for on the host can be specified via -p parameter. It takes nmap format ports and runs enumeration on them.

▶ naabu -p 80,443,21-23 -host hackerone.com

By default, the Naabu checks for nmap's Top 100 ports. It supports following in-built port lists -

  • -top-ports 100 => Checks for nmap top 100 ports.
  • -top-ports 1000 => Checks for nmap top 1000 ports.
  • -p - => Checks for all ports from 1-65535.

You can also specify specific ports which you would like to exclude from the scan.

▶ naabu -p - -exclude-ports 80,443

The o flag can be used to specify an output file.

▶ naabu -host hackerone.com -o output.txt

To run the naabu on a list of hosts, -iL option can be used.

▶ naabu -iL hosts.txt

You can also get output in json format using -json switch. This switch saves the output in the JSON lines format.

▶ naabu -host hackerone.com -json

{"host":"hackerone.com","ip":"104.16.99.52","port":8443}
{"host":"hackerone.com","ip":"104.16.99.52","port":80}
{"host":"hackerone.com","ip":"104.16.99.52","port":443}
{"host":"hackerone.com","ip":"104.16.99.52","port":8080}

Hosts can also be piped to naabu and port enumeration can be ran on them. For example -

echo hackerone.com | naabu
▶ cat targets.txt | naabu

The ports discovered can be piped to other tools too. For example, you can pipe the ports discovered by naabu to httpx which will then find running http servers on the host.

echo hackerone.com | naabu -silent | httpx -silent

http://hackerone.com:8443
http://hackerone.com:443
http://hackerone.com:8080
http://hackerone.com:80

If you want a second layer validation of the ports found, you can instruct the tool to make a TCP connection for every port and verify if the connection succeeded. This method is very slow, but is really reliable. This is similar to using nmap as a second layer validation

▶ naabu -host hackerone.com -verify

The speed can be controlled by changing the value of rate flag that represent the number of packets per second. Increasing it while processing hosts may lead to increased false-positive rates. So it is recommended to keep it to a reasonable amount.

Configuration file

We have added support for config file, it allows each and every flag to define in config file, so you don't have to write them everytime, it's optional and not used on default run, default location of config file is $HOME/.config/naabu/naabu.conf, custom config file can be provided using config flag.

Example config file
# Number of retries
# retries: 1
# Packets rate
# rate: 100
# Timeout is the seconds to wait for ports to respond
# timeout: 5
# Hosts are the host to find ports for
# host:
# 	- 10.10.10.10
# Ports is the ports to use for enumeration
# ports:
# 	- 80
# 	- 100
# ExcludePorts is the list of ports to exclude from enumeration
# exclude-ports:
# 	- 20
# 	- 30
# Verify is used to check if the ports found were valid using CONNECT method
# verify: false
# Ips or cidr to be excluded from the scan
# exclude-ips:
# 	- 1.1.1.1
# 	- 2.2.2.2
# Top ports list
# top-ports: 100
# Attempts to run as root
# privileged: true
# Drop root privileges
# unprivileged: true
# Excludes ip of knows CDN ranges
# exclude-cdn: true
# SourceIP to use in TCP packets
# source-ip: 10.10.10.10
# Interface to use for TCP packets
# interface: eth0
# WarmUpTime between scan phases
# warm-up-time: 2
# nmap command to invoke after scanninginvoke after scanning
# nmap: nmap -sV

Nmap integration

We have integrated nmap support with nmap and nmap-cli flag, in config file you can define any nmap command you wish to run on the result of naabu, make sure you have nmap installed to use this feature.

To make use of nmap flag, make sure to remove the comments from the config file at $HOME/.config/naabu/naabu.conf

We also added nmap-cli flag that let you run nmap commands directly on the results of naabu without making use of config file.

echo hackerone.com | naabu -nmap-cli 'nmap -sV -oX naabu-output'
                  __       
  ___  ___  ___ _/ /  __ __
 / _ \/ _ \/ _ \/ _ \/ // /
/_//_/\_,_/\_,_/_.__/\_,_/ v2.0.0				 

		projectdiscovery.io

[WRN] Use with caution. You are responsible for your actions
[WRN] Developers assume no liability and are not responsible for any misuse or damage.
[INF] Running TCP/ICMP/SYN scan with root privileges
[INF] Found 4 ports on host hackerone.com (104.16.99.52)

hackerone.com:443
hackerone.com:80
hackerone.com:8443
hackerone.com:8080

[INF] Running nmap command: nmap -sV -p 80,8443,8080,443 104.16.99.52

Starting Nmap 7.01 ( https://nmap.org ) at 2020-09-23 05:02 UTC
Nmap scan report for 104.16.99.52
Host is up (0.0021s latency).
PORT     STATE SERVICE       VERSION
80/tcp   open  http          cloudflare
443/tcp  open  ssl/https     cloudflare
8080/tcp open  http-proxy    cloudflare
8443/tcp open  ssl/https-alt cloudflare

CDN Exclusion

Naabu also supports excluding CDN IPs being port scanned. If used, only 80 and 443 ports get scanned for those IPs. This feature can be enabled by using exclude-cdn flag.

Currently cloudflare, akamai, incapsula and sucuri IPs are supported for exclusions.

📋 Notes

  • Naabu is designed to scan ports on multiple hosts / mass port scanning.
  • As default naabu is configured with a assumption that you are running it from VPS.
  • We suggest to tune the flags / rate if running naabu from local system.
  • For best results, run naabu as root user.

naabu is made with 🖤 by the projectdiscovery team. Community contributions have made the project what it is. See the Thanks.md file for more details.

Owner
ProjectDiscovery
Security Through Intelligent Automation
ProjectDiscovery
Comments
  • [Bug] -nmap-cli fails when used combined with custom ports

    [Bug] -nmap-cli fails when used combined with custom ports

    Describe the bug When using -nmap-cli option, the -p switch only works for full tcp "-p -". If you specify any port, it will fail.

    naabu will throw an error related with interface:

    [ERR] Could not get network interfaces: exit status 1 However, provide the interface via -interface has no effect. Also, using -p through the nmap-cli won't work.

    Using strace, we can see that naabu tries to execute nmap with a blank -p parameter:

    [pid 187478] execve("/usr/bin/nmap", ["nmap", "-sV", "-p", "443", "-oX", "naabu-output.xml", "-p", ""], 0xc0007a4000 /* 33 vars */ <unfinished ...>

    To Reproduce naabu -iL ips.txt -nmap -p 80 -scan-all-ips -stats -nmap-cli 'nmap -sV -oX naabu-output.xml'

    Screenshots naabu-working

    naabu-not-working-1

    naabu-not-working-2

  • [Bug] With or without the -exclude-cdn flag, Naabu will create the runner and make GET requests

    [Bug] With or without the -exclude-cdn flag, Naabu will create the runner and make GET requests

    Describe the bug I would like a port scanner to be a port scanner only. Currently Naabu is making GET requests which from time to time fail because either the DNS lookup had an I/O time out or the page was acting weird. Docs say that the CDN check is optional but I bet there is a mistake somewhere because with or without the flag, it creates a runner which means it sends requests to cloudflare, ipinfo and other sites.

  • Wildcard ports handling

    Wildcard ports handling

    Problem:-

    • Port responds with "Open" status for any port you request.

    Possible solution:-

    • Detect hosts with wildcard ports and eliminate them from the scan.

    It's an issue for the discussion, more things need to be explored to understand this issue better.

  • mismatched hardware address sizes

    mismatched hardware address sizes

    I downloaded and installed from source on kali. Tried to use naabu to scan a HTB machine (Mango) using the command: naabu -host 10.10.10.160 -v

    the result was:

    [INF] Using IP 10.10.10.160 for enumeration
    [INF] Starting scan on host 10.10.10.160 (10.10.10.160)
    [WRN] Could not start scan on host 10.10.10.160 (10.10.10.160): mismatched hardware address sizes
    

    then program just exits.

  • Not scanning hosts when running as sudo on OSX Catalina

    Not scanning hosts when running as sudo on OSX Catalina

    Describe the bug Naabu not scanning ports when running as sudo in OSX Catalina 10.15.7. It just finds the fastest host, and then exits. Running without sudo finds open ports.

    To Reproduce

    $ naabu -host hackerone.com
    
                      __
      ___  ___  ___ _/ /  __ __
     / _ \/ _ \/ _ \/ _ \/ // /
    /_//_/\_,_/\_,_/_.__/\_,_/ v2.0.2
    
    		projectdiscovery.io
    
    [WRN] Use with caution. You are responsible for your actions
    [WRN] Developers assume no liability and are not responsible for any misuse or damage.
    [INF] Running CONNECT scan with non root privileges
    [INF] Found 4 ports on host hackerone.com (104.16.99.52)
    hackerone.com:443
    hackerone.com:8080
    hackerone.com:8443
    hackerone.com:80
    
    $ sudo naabu -host hackerone.com
    
                      __
      ___  ___  ___ _/ /  __ __
     / _ \/ _ \/ _ \/ _ \/ // /
    /_//_/\_,_/\_,_/_.__/\_,_/ v2.0.2
    
    		projectdiscovery.io
    
    [WRN] Use with caution. You are responsible for your actions
    [WRN] Developers assume no liability and are not responsible for any misuse or damage.
    [INF] Running TCP/ICMP/SYN scan with root privileges
    [INF] Fastest host found for target: 104.16.100.52 (12.659678ms)
    
    $
    
  • Naabu is not able to scan in vm

    Naabu is not able to scan in vm

    I am using Kali latest version , when scanned hackerone with naabu it showed host seems down and when scanned with nmap it's worked fine , I know in past there was same issue as I saw in closed issues, but it doesn't seems to be fixed.

  • [feature] Allow custom resolver list support  for host resolutions with r flag

    [feature] Allow custom resolver list support for host resolutions with r flag

    Please add -r/-rL like dnsx to allow a user to specify a list of resolvers to use during the DNS lookup of parsed domains, this can allow for the scanner to scale without the issue of being blocked by a DNS server.

  • On extracting from binary it shows nuclei not naabu

    On extracting from binary it shows nuclei not naabu

    When I extract from naabu binary the contents extracted are : tar -xzvf naabu_1.1.2_linux_amd64.tar.gz LICENSE README.md nuclei I thought maybe thats a typo error. And so I did :
    sudo mv nuclei /usr/bin/naabu It was successfully done but when I called it with: $naabu It shows: bash: /usr/bin/naabu: No such file or directory Please help me fix it!

  • panic: interface conversion: interface {} is nil, not scan.Handlers

    panic: interface conversion: interface {} is nil, not scan.Handlers

    runner.Close() doesn't immediately stop naabu but

    func (r *Runner) Close() {
    	os.RemoveAll(r.targetsFile)
    	r.scanner.IPRanger.Hosts.Close()
    +	r.scanner.State = scan.Done
    +	r.scanner.Close()
    	//r.wgscan
    }
    
    panic: interface conversion: interface {} is nil, not scan.Handlers
    	panic: interface conversion: interface {} is nil, not scan.Handlers
    
    goroutine 1 [running]:
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/scan.CleanupHandlersUnix(0x3d?)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/scan/scan_unix.go:162 +0x13b
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/scan.(*Scanner).CleanupHandlers(...)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/scan/scan.go:569
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/scan.(*Scanner).Close(0xc0063124b0?)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/scan/scan.go:165 +0x2f
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/runner.(*Runner).Close(0xc00657a8c0)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/runner/runner.go:416 +0x65
    panic({0x570a900, 0xc000124c60})
    	/usr/local/Cellar/go/1.18.3/libexec/src/runtime/panic.go:838 +0x207
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/scan.CleanupHandlersUnix(0x3d?)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/scan/scan_unix.go:162 +0x13b
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/scan.(*Scanner).CleanupHandlers(...)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/scan/scan.go:569
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/scan.(*Scanner).Close(0xc0063124b0?)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/scan/scan.go:165 +0x2f
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/runner.(*Runner).Close(0xc00657a8c0)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/runner/runner.go:416 +0x65
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/runner.(*Runner).DoTargets(0xc00657a8c0)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/runner/targets.go:173 +0x77d
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/runner.(*Runner).PreProcessTargets(0xc00657a8c0)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/runner/targets.go:190 +0x47
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/runner.(*Runner).Load(0xc00657a8c0)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/runner/targets.go:37 +0x7a
    github.com/hktalent/scan4all/pkg/naabu/v2/pkg/runner.(*Runner).RunEnumeration(0xc00657a8c0)
    	/Users/51pwn/MyWork/scan4all/pkg/naabu/v2/pkg/runner/runner.go:197 +0x245
    
  • update nmap scan

    update nmap scan

    In the original function, each ip will perform a full scan on the scan to obtain the port, which will cause the scanning speed to be slow. I changed the scanning process to only scan the live port of the ip. Of course, this will cause problems with nmap output. Yes Add the --append-output parameter when calling through nmap, and the output content can be appended at this time. The above is google translation. English is not good, sorry

  • output not come from naabu

    output not come from naabu

    Hello there, Today i am first time install naabu for port scan. but after install successfully naabu i did not got perfect port scan result. First i share my installation steps with you. Before installing naabu, I installed libpcap library with apt install -y libpcap-dev on Linux

    1. First Method 1.1)GO111MODULE=on go get -v github.com/projectdiscovery/naabu/cmd/naabu

    2. Second Method 2.1)Download latest file :> wget https://github.com/projectdiscovery/naabu/releases/download/v2.0.4/naabu_2.0.4_linux_amd64.zip 2.2)extract naabu_2.0.4_linux_amd64.zip 2.3)cp naabu /usr/local/bin 2.4)cp naabu /root/go/bin

    3. Third Method 3.1)git clone https://github.com/projectdiscovery/naabu.git 3.2)cd naabu/v2/cmd/naabu 3.3)go build 3.4)cp naabu /usr/local/bin/

    I used these 3 methods one by one for install naabu and i installed naabu successfully but did not get any successful result here i want to share my commands for get port scan results via naabu

    1)naabu -v -iL 200.txt | tee 200portscan.txt result in image 1

    2)naabu -v -exclude-ports 80,443 -iL 200.txt | tee 200portscan.txt result in image 2

    i can not get any result so please help me to solve this issue

    I am using latest and updated kali linux in vmware version 14.1.3 build-9474260 kali linux details: PRETTY_NAME="Kali GNU/Linux Rolling" NAME="Kali GNU/Linux" ID=kali VERSION="2021.2" VERSION_ID="2021.2" VERSION_CODENAME="kali-rolling" ID_LIKE=debian ANSI_COLOR="1;31" HOME_URL="https://www.kali.org/" SUPPORT_URL="https://forums.kali.org/" BUG_REPORT_URL="https://bugs.kali.org/"

    Thanks & Regards, D4715

  • stats should be closed after scan finish

    stats should be closed after scan finish

    stats should be closed after scan finish

    package main
    
    import (
    	"github.com/projectdiscovery/goflags"
    	"github.com/projectdiscovery/naabu/v2/pkg/result"
    	"github.com/projectdiscovery/naabu/v2/pkg/runner"
    	"log"
    	"time"
    )
    
    func main() {
    	options := runner.Options{
    		ResumeCfg:         &runner.ResumeCfg{},
    		Retries:           2,
    		Timeout:           1000,
    		Verbose:           true,
    		Debug:             true,
    		EnableProgressBar: true,
    		StatsInterval:     5,
    		Rate:              5000,
    		Threads:           25,
    		Host:              goflags.StringSlice{"127.0.0.1"},
    		OnResult: func(hr *result.HostResult) {
    			log.Println(hr.Host, hr.Ports)
    		},
    		Ports: "1-1000",
    	}
    	naabuRunner, err := runner.NewRunner(&options)
    	if err != nil {
    		log.Fatal(err)
    	}
    	naabuRunner.RunEnumeration()
            naabuRunner.Close()
    
    	time.Sleep(3600 * time.Second)
    }
    

    Although the program has finished scanning, Statistics has been continuously printed

    image

  • chore(deps): bump golang.org/x/net from 0.4.0 to 0.5.0 in /v2

    chore(deps): bump golang.org/x/net from 0.4.0 to 0.5.0 in /v2

    Bumps golang.org/x/net from 0.4.0 to 0.5.0.

    Commits
    • 8e0e7d8 go.mod: update golang.org/x dependencies
    • 7805fdc http2: rewrite inbound flow control tracking
    • 2aa8215 nettest: use RoutedInterface for probing network stack capability
    • ad92d3d websocket: don't recommend Gorilla
    • e1ec361 http2: fix race in TestCanonicalHeaderCacheGrowth
    • See full diff in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • Could not create runner: listen ip4:tcp : socket: protocol not supported

    Could not create runner: listen ip4:tcp : socket: protocol not supported

    naabu -hc Version: 2.1.1 Operative System: linux Architecture: amd64 Go Version: go1.18.7 Compiler: gc Privileged/NET_RAW: Ok Config file "/root/.config/naabu/config.yaml" Read => Ok Config file "/root/.config/naabu/config.yaml" Write => Ok IPv4 connectivity to scanme.sh:80 => Ok IPv6 connectivity to scanme.sh:80 => Ko (dial tcp6 [2400:6180:0:d0::91:1001]:80: connect: connection refused)

    and i try use Version: 2.1.0 too。

    it happend in wsl !!

    image

  • [FTL] Could not run enumeration: no valid ipv4 or ipv6 targets were found

    [FTL] Could not run enumeration: no valid ipv4 or ipv6 targets were found

    Naabu version:2.1.1

    Current Behavior:

    when I use this command to scan my network: sudo naabu -p - -host cidr it gives me this error:

      _  _  _ _/ /   __
     / _ \/ _ \/ _ \/ _ \/ // /
    /_//_/\_,_/\_,_/_.__/\_,_/ v2.1.1
    
    		projectdiscovery.io
    
    Use with caution. You are responsible for your actions
    Developers assume no liability and are not responsible for any misuse or damage.
    [INF] Running host discovery scan
    [INF] Running SYN scan with CAP_NET_RAW privileges
    [FTL] Could not run enumeration: no valid ipv4 or ipv6 targets were found
    

    but if I use naabu version 2.1.0 it doesn't trigger any error.

    Expected Behavior:

    I want to scan my targeted CIDR.

    Steps To Reproduce:

    sorry I can not write the target CIDR but its valid and ok with previous version.

    Anything else:

    No, thanks.

  • Naabu not displaying any result

    Naabu not displaying any result

    Naabu version:

    2.0.5

    Current Behavior:

    naabu not showing any result

    Steps To Reproduce:

    1. Run 'naabu -host hackerone.com '
    2. No result displayed --> image
A scalable overlay networking tool with a focus on performance, simplicity and security

What is Nebula? Nebula is a scalable overlay networking tool with a focus on performance, simplicity and security. It lets you seamlessly connect comp

Dec 29, 2022
A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting

A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting Family project Table of Contents Weapons Contribute Thanks to con

Jan 3, 2023
log4jshell vulnerability scanner for bug bounty
log4jshell vulnerability scanner for bug bounty

log4shell-looker a log4jshell vulnerability scanner for bug bounty (Written in G

Dec 10, 2022
MX1014 is a flexible, lightweight and fast port scanner.

MX1014 MX1014 是一个遵循 “短平快” 原则的灵活、轻便和快速端口扫描器 此工具仅限于安全研究和教学,用户承担因使用此工具而导致的所有法律和相关责任! 作者不承担任何法律和相关责任! Version 1.1.1 - 版本修改日志 Features 兼容 nmap 的端口和目标语法 支持各

Dec 19, 2022
evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection.
evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection.

evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-fac

Nov 4, 2021
A man-in-the-middle attack framework used for phishing login credentials along with session cookies
A man-in-the-middle attack framework used for phishing login credentials along with session cookies

evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-fac

Nov 7, 2021
Gbu-scanner - Go Blog Updates (Scanner service)

Go Blog Updates - Scanner This service scans go blog (go.dev) and publishes new posts to message broker (rabbitmq). It uses mongodb as a storage for a

Jan 10, 2022
A simple port scanner script.
A simple port scanner script.

A-simple-port-scanner Description: A basic port scanner which checks if a port is opened, closed, or filtered. This scanner can be improved in many wa

Dec 18, 2021
Go-basic-port-scanner: Scanning of TCP ports only
Go-basic-port-scanner: Scanning of TCP ports only

go-basic-port-scanner Scanning of TCP ports only. Usage git clone https://git

Jan 22, 2022
Small utility package for stealing tokens from other processes and using them in current threads, or duplicating them and starting other processes

getsystem small utility for impersonating a user in the current thread or starting a new process with a duplicated token. must already be in a high in

Dec 24, 2022
Log4j-scanner tools - Support for multiple scan method

Log4j-scanner URL mode (fuzzing url with header, payload) go run . url -h Usage

Sep 7, 2022
Naabu - a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner
Naabu - a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner

Naabu is a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT scans on the host/list of hosts and lists all ports that return a reply.

Jan 2, 2022
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Lightweight static analysis for many languages. Find bugs and enforce code standards. Semgrep is a fast, open-source, static analysis tool that finds

Jan 9, 2023
Auto scan log4j bug with excel of server list

Log4JCheck Auto scan log4j bug with excel of server list. Please read https://ww

Dec 24, 2021
An attempt to manage session and prevent ddos attack

This is an attempt to manage the session and prevent ddos attack. A session_id is an int64, inscrease by 1 when issue a new session. Server has a tabl

Jan 10, 2022
Kerberoasting attack implementation in Golang using go-ldap and gokrb5
Kerberoasting attack implementation in Golang using go-ldap and gokrb5

Goberoast Kerberoasting attack implementation in Golang using go-ldap and gokrb5. Build You can build the project by simply typing go build within the

Jan 19, 2022
ARP spoofing tool based on go language, supports LAN host scanning, ARP poisoning, man-in-the-middle attack, sensitive information sniffing, HTTP packet sniffing
ARP spoofing tool based on go language, supports LAN host scanning, ARP poisoning, man-in-the-middle attack, sensitive information sniffing, HTTP packet sniffing

[ARP Spoofing] [Usage] Commands: clear clear the screen cut 通过ARP欺骗切断局域网内某台主机的网络 exit exit the program help display help hosts 主机管理功能 loot 查看嗅探到的敏感信息

Dec 30, 2022
Golang distributed Slowloris attack 🦥
Golang distributed Slowloris attack 🦥

slowloris - Golang distributed Slowloris attack How it works Read the article ?? How to protect from it TBD Installation Run go install github.com/its

Nov 9, 2022