masscan tutorial and cheatsheet by kidnapshadow

 Hello everyone,

This side kidnapshadow (sidharth)

today topic is masscan (install/use)

what is masscan ?

--> MASSCAN is TCP port scanner which transmits SYN packets asynchronously and produces results similar to nmap, the most famous port scanner. Internally, it operates more like scanrand, unicornscan, and ZMap, using asynchronous transmission. It's a flexible utility that allows arbitrary address and port ranges.



 1. masscan used to scan port 

 2. masscan is better than nmap 

 3.masscan is faster than nmap

4. masscan help for find port in bugbounty

------->.  for install masscan 

:- apt install masscan

------->. syntax of masscan ::-

1. masscan  <ip addresh > -p <enter port>

   (for single scan)

example :- masscan 10.10.10.10 -p 80

2. masscan <ip addrssh> -p <enter different port with coma

(for multiple scan )

example :- masscan 10.10.10.10 -p 80,443

3. masscan <ip addresh> -p 80-100

 ( for masscan a range of port )

example :-- masscan 10.10.10.10 -p 80-100

4. masscan 10.10.10.10 --top-ports 100

(for scan top 100 port )

example :- masscan 10.10.10.10 --top-ports 100

5. masscan 10.10.10.10 --top-ports 100 --rate 100000

(for scan scanning fast exchange of 100000 packet per second )

example :- masscan 10.10.10.10 --top-ports 100 --rate 1000000

6. for save result in file 

example :- masscan 10.10.10.10 --top-ports 100 >result.txt

7. masscan <ip addresh> -p 0-65535

 ( for scan all port  )

example :-- masscan 10.10.10.10 -p 0-65535

thankyou for more tutorial go to my youtube channel 

kidnapshadow.   Search in youtube search box

Post a Comment

Post a Comment (0)

Previous Post Next Post