Details

Category: Network

Publisher: trickest

Created Date: 6/23/2021

Container: quay.io/trickest/naabu:v2.3.1

Source URL: https://github.com/projectdiscovery/naabu

Parameters

cdn
boolean
Command: -display-cdn - display cdn in use
host
string
required
Command: -host - hosts to scan ports for (comma-separated)
rate
string
Command: -rate - Rate of port scan probe request (default 1000)
proxy
string
Command: -proxy - socks5 proxy (ip[:port] / fqdn[:port])
stats
boolean
Command: -stats - Display stats of the running scan
nd-ping
boolean
Command: -nd-ping - IPv6 Neighbor Discovery (host discovery needs to be enabled)
passive
boolean
Command: -passive - display passive open ports using shodan internetdb api
threads
string
Command: -c - General internal worker threads (default 25)
timeout
string
Command: -timeout - Millisecond to wait before timing out (default 700)
verbose
boolean
Command: -v - Show verbose output
arp-ping
boolean
Command: -arp-ping - ARP ping (host discovery needs to be enabled)
no-colors
boolean
Command: -no-color - Don't Use colors in output
resolvers
file
Command: -r - list of custom resolvers for dns resolution
scan-type
string
Command: -scan-type - type of port scan (SYN/CONNECT) (default s)
source-ip
string
Command: -source-ip - source ip and port (x.x.x.x:yyy)
top-ports
string
Command: -top-ports - Top Ports to scan (default top 100)
csv-output
boolean
Command: -csv - Write output in CSV format
debug-mode
boolean
Command: -debug - display debugging information
hosts-list
file
required
Command: -l - List of hosts to scan ports
ip-version
string
Command: -ip-version - ip version to scan of hostname (4,6) - (default 4)
ping-probe
boolean
Command: -ping - Perform ping probe to detect alive hosts
ports-file
file
Command: -ports-file - File containing ports to scan for
proxy-auth
string
Command: -proxy-auth - socks5 proxy authentication (username:password)
exclude-cdn
boolean
Command: -exclude-cdn - Skip full port scans for CDNs (only checks for 80,443)
json-output
boolean
Command: -json - Write output in JSON lines format
exclude-file
file
Command: -exclude-file - List of hosts to exclude from scan
scan-all-ips
boolean
Command: -scan-all-ips - Scan all the ips
warm-up-time
string
Command: -warm-up-time - Time in seconds between scan phases (default 2)
exclude-hosts
string
Command: -exclude-hosts - hosts to exclude from the scan (comma-separated)
exclude-ports
string
Command: -exclude-ports - Ports to exclude from scan
probe-tcp-ack
boolean
Command: -probe-tcp-ack - TCP ACK Ping (host discovery needs to be enabled)
probe-tcp-syn
boolean
Command: -probe-tcp-syn - TCP SYN Ping (host discovery needs to be enabled)
host-discovery
boolean
Command: -host-discovery - Run Host Discovery scan
port-threshold
string
Command: -port-threshold - port threshold to skip port scan for the host
stats-interval
string
Command: -si - number of seconds to wait between showing a statistics update (default 5)
validate-ports
boolean
Command: -verify - Validate the ports again
probe-icmp-echo
boolean
Command: -probe-icmp-echo - ICMP echo request Ping (host discovery needs to be enabled)
ports-to-exclude
string
Command: -exclude-ports - Ports to exclude from enumeration
ports-to-enumerate
string
required
Command: -port - Ports to enumerate for on hosts (top-100, top-1000, full, custom)
skip-host-discovery
boolean
Command: -skip-host-discovery - Skip Host discovery
probe-icmp-timestamp
boolean
Command: -probe-icmp-timestamp - ICMP timestamp request Ping (host discovery needs to be enabled)
probe-icmp-address-mask
boolean
Command: -probe-icmp-address-mask - ICMP address mask request Ping (host discovery needs to be enabled)
only-host-port-in-output
boolean
Command: -silent - Show only host:ports in output
number-of-retries-for-port-scan
string
Command: -retries - Number of retries for the port scan probe (default 1)