Naabu

Port scanner by project discovery

sudo git clone https://github.com/projectdiscovery/naabu.git

naabu target.com -tp    #top ports
naabu -l hosts.txt -tp -nmap  # run from target list and include nmap modules

#one-liner

naabu -l targets.txt -rate 3000 -retries 3 -warm-up-time 0 -rate 150 -c 50 -ports 1-65535 -silent -o out.txt

Last updated