This blog is NOT OFFICIAL website of Kali Linux. We just share Tutorials to learn Cybersecurity.

Naabu - Simple, Fast and Reliable Port Scanner

Home

Port scanning is a very crucial part of gathering information about a web service. Previously we had talked about Nmap, Masscan, Amap port scanners. But in today's article we are going to cover about Naabu. We install and use naabu on our Kali Linux system.

Naabu port scanner on Kali Linux

Naabu is a port scanning tool written in Go that allows us to enumerate valid ports for hosts in a fast and reliable process. It is actually a very simple tool that does fast SYN/CONNECT scans on the host or list of hosts and lists all ports that return a reply. Isn't it sounds cool?

Key features of Naabu

  • Fast And Simple SYN/CONNECT probe based scanning.
  • Optimized for ease of use and lightweight on resources.
  • Automatic handling of duplicate hosts between multiple subdomains.
  • NMAP Integration for service discovery.
  • Piped input / output support for integrating in workflows.
  • Multiple Output formats supported (JSON, File, Stdout).
  • Multiple input support including HOST/IP/CIDR notation.

Installing Naabu on Kali Linux

Installing naabu on Kali Linux is very easy. We just need to run a single command to install it. The command is following:

sudo apt install naabu -y

In the following screenshot we can see the output of the above command using that naabu is installed on our system.

installing naabu on kali linux

Now we can use naabu on our Kali Linux.

Using Naabu on Kali Linux

As always, we start with the man page (help options) of naabu. To check it's uses we need to run following command:

naabu -h

In the following screenshot we can see the output of the above command:

naabu help options
Now we are going to test it against a target host. Here for just an example we are going to test it on hackthissite.org, so we need to run following command:
naabu -host hackthissite.org

In the following screenshot we can see the output of our applied command:

naabu is running on Kali Linux

We can see that naabu found two open ports on our target website. If we are looking for a specified port number then we can specify the port number with -p flag.

naabu -p 80,21 -host hackthissite.org

In the following screenshot we can see that naabu is just look for our specified ports only and skips 443 port:

naabu specified ports
If we didn't specify the port numbers then by default naabu will check nmap's Top 100 ports. We can also use some per-configured port ranges:

  • -top-ports 100 : Scans for top 100 nmap ports.
  • -top-ports 1000 : Scans for top 1000 nmap ports.
  • -p - : Scans for all the ports from 1 to 65535.

We can also specify which ports we don't wanna check. If we don't like to check port 21 and 80 on our target then we need to run following command:

naabu -p - -exclude-ports 21,80 -host hackthissite.org

In the following screenshot we can see the output of the above command:

naabu uncommon port scanning

If we need to run naabu against a list of target hosts, we need to have a text file of hosts (one host on a single line), then run following command on our terminal:

naabu -list hosts.txt

In the following screenshot we can see the output of the above command:

naabu host list port scanning

We can see in the above picture that we scanned all the target hosts ports. We can use -json flag at the end to get the output in JSON lines format. We can use -o flag to save the results on a file. Also we can just use -silent flag to see the result only on the output.

Integration with Nmap

We can use together Naabu and Nmap, Nmap will be very useful for discover services running on the port. Here we have nmap installed on our system and we have to use nmap-cli to perform this. So our example command will be like following:

echo hackthissite.org | naabu -nmap-cli 'nmap -sV -oX nmap-output'

In the following screenshot we can see that Naabu is working perfectly working with nmap:

naabu integration with nmap

So here in this this article we learned about Naabu, a simple, fast and reliable port scanner on our Kali Linux system. Naabu is quite easy to use and simple. It is also very fast.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.



 

author-img
Kali Linux

Comments

No comments
Post a Comment
    google-playkhamsatmostaqltradent