masscan

#Single port scan

masscan 10.11.0.0 -p443

#Multi-port Scans

masscan 10.11.0.0/16 -p80,443

#Scan a Range of Ports

masscan 10.11.0.0/16 -p22-25

#Scan n Number of nmapโ€˜s Top Ports

masscan 10.11.0.0/16 โ€โ€top-ports 100

#Scanning Fast

masscan 10.11.0.0/16 โ€โ€top-ports 100 โ€“โ€“rate 100000

In order to scan very large networks at high speeds youโ€™ll need to use rates of a million or more (โ€“โ€“rate 1000000).

#Excluding Targets

masscan 10.11.0.0/16 โ€โ€top-ports 100 โ€โ€excludefile exclude.txt

#Saving Your Configuration

masscan 10.11.0.0/16 โ€โ€top-ports 100 โ€โ€echo > scan.txt

#Scan a Network for Web Ports

masscan 10.11.0.0/16 -p80,443,8080 โ€“โ€“rate 1000000

#Scan a Network for the Top 10 Ports

masscan 10.11.0.0/16 โ€โ€top-ten โ€“โ€“rate 1000000

#Scan a Network for All Ports

masscan 10.11.0.0/16 -p0-65535 โ€“โ€“rate 1000000

#Scan The Internet for A Port

masscan 0.0.0.0/0 -p443 โ€“โ€“rate 10000000

#Scan The Internet for All Port

masscan 0.0.0.0/0 -p0-65535 โ€“โ€“rate 1000000

#Crawler

Crawl for a specific port
Max rate for extra torque,exclude one IP  

masscan  1.0.0.0/0 --max-rate 1000000 -p 6379 --open-only --exclude 255.255.255.255 > redis.txt

Last updated