Free Port Scanner with Nmap 🛡️ scan for open TCP and UDP ports (2024)

Free Port Scanner with Nmap 🛡️ scan for open TCP and UDP ports (1)

Free Port Scanner with Nmap 🛡️ scan for open TCP and UDP ports (2)

Find open ports and running services (incl. versions), and do OS fingerprinting in a single TCP port check. Inspect Top 100 TCP and UDP ports for free or get a paid plan to automate and schedule extensive custom scans for even more ports.

Each Nmap port scan against a target IP address or hostname automatically maps the attack surface and gives accurate data for your reconnaissance work. Sign up for a paid account to perform deep port scanning with additional options.

Create free account
Scan type
  • Light scan

Find open ports and running services (incl. versions), and do OS fingerprinting in a single TCP port check. Inspect Top 100 TCP and UDP ports for free or get a paid plan to automate and schedule extensive custom scans for even more ports.

Each Nmap port scan against a target IP address or hostname automatically maps the attack surface and gives accurate data for your reconnaissance work. Sign up for a paid account to perform deep port scanning with additional options.

Create account
  • Full sample report
  • How it works
  • Other free tools
  • Tool docs
  • API

Free Port Scanner with Nmap 🛡️ scan for open TCP and UDP ports (3)

Port Scanner with Nmap

About this Port Scanner with Nmap

2nd most popular free tool last year

Our open port checker provides an easy and fast way to run an online Nmap scan with zero setup and maintenance. Compared to using Nmap on your local machine, it’s much more effective to check all open ports from our cloud platform because the Port Scanner on Pentest-Tools.com gives you the external perspective of your target that any attacker has.

The Deep version of this Port Scanner with Nmap lets you scan open ports with custom settings right away. Our pre-configured open port scanner comes with an easy-to-use interface over Nmap’s complex command line parameters. From your online account, you can:

  • Indicate custom TCP and UDP ports to scan (1-65535)
  • Enable and disable service detection, operating system detection, and host discovery
  • Do Traceroute
  • Do port scans directly against services inside networks with the VPN agent.

For even more effective port scanning, our tool supports scheduled and parallel scans (with notifications), automated Nmap scans with scan templates and pentest robots, and automatic attack surface mapping.

Each port check produces a professional report you can share with clients, managers, and other decision-makers. We also keep our port scan tool up to date through constant improvements in functionality, performance, and integration with the other platform tools and features.

Want to see the full specifications?

Technical specs

The Light Scan only checks for the most common Top 100 TCP and UDP ports and service detection (-sV) is enabled in this online port scan configuration. Each free scan retrieves not just available ports, but also their running services – including HTTPS, HTTP, FTP, SSH, SMB, RDP, SMTP, Telnet, IMAP, and POP3 – and their version. Try a free port scan now to see a sample report.

Reporting

Sample Port Scanner with Nmap report

Here is a sample report from our Port Scanner with Nmap that gives you a taste of how our tools save you time and reduce repetitive manual work.

See sample report
Free Port Scanner with Nmap 🛡️ scan for open TCP and UDP ports (4)

Better vulnerability discovery.Faster pentest reporting.

Get instant access to custom vulnerability scanners and automation features that simplify the pentesting process and produce valuable results. The platform helps you cover all the stages of an engagement, from information gathering to website scanning, network scanning, exploitation and reporting.

Create your account now

Free Port Scanner with Nmap 🛡️ scan for open TCP and UDP ports (5)

Use cases

How security pros use the Port Scanner with Nmap

Set yourself up for success during the reconnaissance stage. Use a reliable port checker to discover network services exposed to the Internet. Do an online Nmap scan to automatically map all the open TCP and UDP ports and services in your target’s attack surface.

  • Network Penetration Testing

    Scan IP addresses and hostnames in one click to get an aggregated view of all their open ports. Since our cloud platform has direct Internet connection, you get accurate findings fast from our portscanner that’s optimized for best performance and quality results.

  • Continuous Attack Surface Monitoring

    Schedule periodic port scans to continuously monitor your target’s attack surface and proactively close exploitable security holes. Audit all network entry points available on a target system with auto-delivered reports and drill-down options with dedicated pentest tools.

  • Firewall Rules Check-up

    Check if your firewall is correctly configured and if servers have unnecessary open TCP and UDP ports. By also looking at service versions, this open port finder indicates which server software is outdated and needs upgrading.

  • Asset Inventory

    Detect live hosts, TCP and UDP services exposed to the Internet to map the network perimeter of your target much faster. Our TCP and UDP port checker tells you which machines are outdated and risk being exploited by attackers looking to gain access to the internal network.

  • Optimized Workflow with Targeted Notifications

    Get notifications via webhooks, email, or Slack only when the scanner finds open ports beyond your default list. Reduce noise every time you do a port scan online and quickly respond to vulnerabilities that abuse services that require open ports (e.g. SMBleed and SMBGhost).

  • Sensitive Data Exposure Mitigation

    With our IP port finder you can deliver actionable data to help clients and colleagues reduce the risk of sensitive data exposure through data breaches. Regularly check for open ports and close unused ones to avoid exposing data-rich network services such as FTP, SMB, RDP, and more.

Try a free scan now!

Scan your ports

Great compliment to my toolbox! Easy to use.

Excellent with reconnaissance info, external scans.

The scans run quickly and the dashboard is easy to use. I like the attack surface feature. Organizing your scans and data is very simple to follow.

Port Scanner with Nmap

Technical details

What is a port scanner?

A port scanner is a software application designed to check open ports on a server’s IP address or hostname by sending probe packets to TCP or UDP ports and checking the responses. Find specific details about each port scanning method below.

Security and IT specialists use an open port scanner tool to check how security policies are implemented and make accurate recommendations to reduce risk.

Malicious hackers also rely on public port scanners to discover exposed and outdated network services they can exploit to gain unauthorized access to a target. This is why offensive security pros need reliable port scanning tools to keep ahead of remote attackers and proactively reduce risk.

Why use an online port scanner at all?

The main benefit of using an online version of the Nmap port scanner (vs using it on your local machine) is that it gives you an external view of your systems as any malicious hacker from the Internet has. If you do the same scan from your internal network you may obtain different results because of various firewalls and network restrictions. Furthermore, our port scanner is:

  • Already configured and ready to run
  • Periodically upgraded
  • Has an easy-to-use interface over the complex command line parameters of Nmap
  • Gives you a useful report that you can share with management or stakeholders

The scanner allows you to easily map the network perimeter of a company, check firewall rules and verify if your services are reachable from the Internet. Based on Nmap Online, it performs accurate port discovery and service detection.

What makes our Port Scanner with Nmap different

Nmap is the de-facto tool for finding open ports and services due to how effective it is. However, it takes a lot of manual work to use the Nmap at peak potential from the command line. That’s because it has lots of parameters and options that need to be well understood from the documentation.

That’s why we built an online port scanner on top of Nmap that comes pre-configured and always up to date. We handle performance and speed improvements so you can focus on using the results you get from our TCP and UDP open ports scanner.

Because it’s integrated into the Pentest-Tools.com cloud platform, this online port checker gives you rich options to continue your engagement. Reliable and easy to use network vulnerability scanners, web vulnerability scanners, offensive security tools, and automation features (e.g. attack surface mapping) are one click away and provide support for your entire penetration testing workflow.

Free Port Scanner with Nmap 🛡️ scan for open TCP and UDP ports (6)

The Light Scan version – free port scanner optimized for speed

Need an IP scanner online that doesn’t cost anything to use? You can scan ports for free twice a day for a single IP or hostname.

This open port scan we provide on the house checks for the Top 100 TCP and UDP ports and also reports the running services’ versions (-sV is enabled in scan configuration).

Top 100 TCP and UDP ports

7, 9, 13, 21-23, 25, 26, 37, 53, 79-81, 88, 106, 110, 111, 113, 119, 135, 139, 143, 144, 179, 199, 389, 427, 443-445, 465, 513-515, 543, 544, 548, 554, 587, 631, 646, 873, 990, 993, 995, 1025-1029, 1110, 1433, 1720, 1723, 1755, 1900, 2000, 2001, 2049, 2121, 2717, 3000, 3128, 3306, 3389, 3986, 4444, 4899, 5000, 5009, 5051, 5060, 5101, 5190, 5357, 5432, 5631, 5666, 5800, 5900, 5985, 5986, 6000, 6001, 6646, 7070, 8000, 8008, 8009, 8080, 8081, 8443, 8888, 9100, 9999, 10000, 32768, 49152-49157

As you can see in the list above, this free Nmap scan online covers the most common TCP and UDP ports:

  • 21 - FTP (File Transfer Protocol)
  • 22 - SSH (Secure Shell)
  • 23 - Telnet
  • 25 - SMTP (Mail)
  • 80 - HTTP (Web)
  • 110 - POP3 (Mail)
  • 143 - IMAP (Mail)
  • 443 - HTTPS (Secure Web)
  • 445 - SMB (Microsoft File Sharing)
  • 3389 - RDP (Remote Desktop Protocol).

The Deep Scan version – ready-to-use Nmap online scanner

The Deep version of our Port Scanner allows you to probe for open ports with custom parameters that you can easily customize from your cloud account.

Ports to scan options:

  • common TCP and UDP ports (top 10, top 100, top 1000, top 5000)
  • port range (1-65535)
  • custom port list (22, 80, 443, 5060) for focused online portscans.

Scan for open ports options:

  • enable or disable service version detection
  • enable or disable operating system detection
  • do traceroute
  • enable or disable check if host is alive before scanning.

The Port Scanner in our cloud platform gives you two options: either approach your target as an external attacker would or do port scans directly against your services, as if the firewall has already been bypassed. The resulting Nmap scan report gives you the chance to identify and fix the root causes of security risks your target presents.

To get both perspectives and form a comprehensive view of all that target’s open ports, use separate workspaces – one without and one with our ready-to-use VPN agent. Alternatively, whitelist Pentest-Tools.com to gain full visibility into your target.

Let’s unpack how our ready-to-use online Nmap scanner works in three stages to achieve its goal:

1. Nmap host discovery

The scanner attempts to check if the target host is live before probing for open ports. This is essential for optimizing the scan duration when running the online IP scanner against a large range of IP addresses. It would be a waste of time to probe for open ports on a 'dead' host (e.g. there is no server at a given IP).

However, host 'liveness' can’t always be correctly detected. Causes include firewalls which allow access only to a certain port and drop everything else. So you might not find any open ports because of this. In this situation, whitelist our scanners or disable the “Check if host is alive before scanning” option to skip the host discovery phase and jump directly to the check all ports step.

2. Open ports detection

To determine if a TCP port is open, Nmap takes advantage of the Three way handshake mechanism used by TCP to establish a connection between a client and a server.

There are two main methods for detecting open TCP ports:

Connect-Scan (Nmap -sT)

Nmap does a full three-way handshake with the target server, establishing a full TCP connection. The sequence of packets for this type of scan is: SYN, SYN-ACK, ACK, RST.

This method doesn’t require root/administrator access on the client machine, but it’s rather noisy and the server can log the connections attempted from other hosts.

SYN-Scan (Nmap -sS)

This is the default scanning method, also enabled in our online open port scanner. Nmap does a half-open TCP connection, knowing the port is open as soon as the server responds with SYN-ACK. The sequence of packets in this case is: SYN, SYN-ACK, RST.

This method is stealthier than a Connect-Scan but it requires Nmap to run with root/administrator privileges, because it needs to create low-level raw sockets to send the individual packets, instead of leaving the kernel stack to do the connection.

3. Nmap service detection

Once Nmap finds a list of ports, it can do a more in-depth check to determine the exact type of service running on that port, including its version. This is necessary because common services can run on non-standard ports (e.g. a web server running on port 32566). Service detection is enabled with the -sV parameter.

Nmap does service detection by sending a number of predefined probes for various protocols to the target port and see if it responds accordingly. For example, it sends:

  • SSL Client Hello to check for SSL services;
  • HTTP GET request to check for HTTP service;
  • SIP OPTIONS to check for SIP/RTSP protocol, and many others.

Besides accurate and fast port detection, other options in our cloud platform boost this scanner capabilities:

  • Automatic Attack Surface mapping that pulls data from multiple pentest tools
  • Scheduled scans and bulk scanning for continuous attack surface monitoring
  • Real-time notifications through webhooks for uninterrupted workflows
  • API access for ready-to-use scan engines
  • Automation options such as pentest robots and scan templates
  • for effective collaboration.

What to do after running the Port Scanner with Nmap

After you check website open ports or do an IP port scan, you can act on the findings right from the list of results. A handy drop-down gives you the option to further scan open ports with various tools such as our Website Scanner, Network Vulnerability Scanner, URL Fuzzer, and Website Recon (for either URLs or IPs).

Free Port Scanner with Nmap 🛡️ scan for open TCP and UDP ports (7)

The arsenal of reconnaissance tools on our cloud platform also includes dedicated scanners that help you Find Domains, Find Subdomains, Find Virtual Hosts, find juicy information with Google Hacking, and perform a thorough UDP Port Scan.

To save even more precious time, ready-to-use scan templates which group multiple tools in one bundle sit at your fingertips. Just like scan templates, pentest robots are also customizable or you can build your own and reuse them to fine-tune engagements and do your best work.

Start

Tools

Subdomain Finder

Tools

Port Scanner

Filters

Service

Tools

Website Recon

Stop

For instance, this Recon Robot discovers all subdomains of a target domain and does deep port scanning and service discovery. For each web port, it does recon to gather technologies and take screenshots and delivers all the data aggregated in the unified Attack Surface view.

With your port scanner report, you can start digging deeper and pursue the most interesting findings in it while also getting inspiration for the next stages in your engagement, particularly around security issues related to business logic.


As a professional Pentester, I definitely recommend this

The way it handles the Fingerprinting, Reconnaissance and reporting, also since it is web based, it saves local resource and helps you to work further on the same target without wasting time.

Tools to use after running the Port Scanner with Nmap

  • Reconnaissance Tools

    • Google Hacking
    • Domain Finder
    • Subdomain Finder
    • Find Virtual Hosts
    • Port Scanner with Nmap
    • UDP Port Scan
    • URL Fuzzer
    • Website Recon
    • WAF Detector
  • Web Vulnerability Scanners

    • Website Vulnerability Scanner
    • XSS Scanner
    • SQLi Scanner
    • API Scanner
    • WordPress Scanner
    • Drupal Scanner
    • Joomla Scanner
    • SharePoint Scanner
  • Network Vulnerability Scanners

    • Network Vulnerability Scanner
    • SSL/TLS Scanner
    • DNS Server Scanner
    • Password Auditor
    • Cloud Scanner
  • Offensive Tools

    • Sniper: Auto-Exploiter
    • SQLi Exploiter
    • XSS Exploiter
    • HTTP Request Logger
    • Subdomain Takeover

FAQ

Common questions about the Port Scanner with Nmap

Network ports are the communication endpoints for a machine that is connected to the Internet. When a service listens on a port, it can receive data from a client application, process it, and communicate a response.

Malicious client applications (e.g. scripts, bots, malware) often exploit code found in server software that lets them get unauthorized access on the remote machine.

Port scanning is part of the first phase of a penetration test (reconnaissance) and allows you to find all network entry points available on a target system. Port scan techniques are different for TCP and UDP ports, which is why we have dedicated tools for each one.

Free Port Scanner with Nmap 🛡️ scan for open TCP and UDP ports (2024)

FAQs

How to scan TCP and UDP ports in Nmap? ›

Fortunately, Nmap can help inventory UDP ports. UDP scan is activated with the -sU option. It can be combined with a TCP scan type such as SYN scan ( -sS ) to check both protocols during the same run. UDP scan works by sending a UDP packet to every targeted port.

Which Nmap option would be used to scan for both TCP and UDP ports? ›

Note that to scan both UDP and TCP, you have to specify -sU and at least one TCP scan type (such as -sS , -sF , or -sT ). If no protocol qualifier is given, the port numbers are added to all protocol lists. Ports can also be specified by name according to what the port is referred to in the nmap-services .

How do I check if TCP UDP ports are open? ›

Press the Windows key + R, then type "cmd.exe" and click OK. Enter "telnet + IP address or hostname + port number" (e.g., telnet www.example.com 1723 or telnet 10.17.xxx.xxx 5000) to run the telnet command in Command Prompt and test the TCP port status. If the port is open, only a cursor will show.

How to scan for open ports with Nmap? ›

First, fire up your command line or GUI. Typing scanme.nmap.org will perform a default scan for open ports on the domain name scanme.nmap.org. Nmap provides this server to test out different scans. If you want to scan something else, type in the device's DNS name or IP address.

Is port scanning illegal? ›

Fundamentally, it is not a crime to conduct a port scan in the United States or the European Union. This means that it isn't criminalized at the state, federal, or local levels. However, the issue of consent can still cause legal problems for unauthorized port scans and vulnerability scans.

What is the difference between TCP and UDP Nmap scan? ›

TCP port scans: The Nmap tool functions by asking the Operating System to establish a connection with the host and port and issues a connect system call (TCP scan). UDP port scans: The Nmap tool completes UDP scans by sending a UDP packet to every targeted port and waits for a response or timeout.

Does Nmap scan UDP ports by default? ›

By default, Nmap scans the top 1,000 ports for each scan protocol requested. This catches roughly 93% of the TCP ports and 49% of the UDP ports. With the -F (fast) option, only the top 100 ports are scanned, providing 78% TCP effectiveness and 39% for UDP.

What is TCP scan and UDP scan? ›

What is a UDP Scan? As we all know, TCP is a connection-oriented protocol that establishes a connection to the remote host via a 3-way handshake, kinda like a formal introduction. UDP, on the other hand, is a connection-less protocol and less formal.

Which Nmap flag runs a UDP scan? ›

To begin an Nmap UDP scan, the easiest way we can do this is with the -sU flag without any other options. This will scan the top 1000 UDP ports. Nmap will need sudo privileges to run a UDP scan to send custom packets.

How do I open TCP and UDP ports? ›

Opening TCP/UDP port
  1. Locate your router's IP address.
  2. Head over to your router's settings.
  3. Enter your credentials (username and password).
  4. Look around for the Port Forwarding tab.
  5. Open your preferred port—for example, type 8080 to open port 8080.
  6. Save your settings.
Jan 14, 2021

How to find TCP and UDP port numbers? ›

All you have to do is type “netstat -a” on Command Prompt and hit the Enter button. This will populate a list of your active TCP connections. The port numbers will be shown after the IP address and the two are separated by a colon.

How to check if an UDP port is reachable? ›

  1. Open an SSH connection to the server.
  2. Shutdown OpenVPN.
  3. Start a generic listener "nc -u -l 1194"
  4. leave the console window open and open a SSH connection on the client.
  5. connect to the server "nc -u <server_ip> 1194"
  6. type "Hi"
  7. See if you see "Hi" on the server screen.
Oct 18, 2023

How to scan UDP ports in Nmap? ›

Fortunately, Nmap can help inventory UDP ports. UDP scan is activated with the -sU option. It can be combined with a TCP scan type such as SYN scan ( -sS ) to check both protocols during the same run. UDP scan works by sending a UDP packet to every targeted port.

How do you know that a port being scanned is open? ›

If the port is closed, the scanner gets a response. If it does not get a response, that means the port is open and can be used to access the network.

What is the fastest way to scan ports? ›

Masscan is widely known as the fastest port scanner. It has both a command line and a graphical interface, and the default transmission rate is 100 packets per second. Onetwopunch is a powerful script that combines the features of unicornscan and Nmap tools for faster and more accurate results.

How to scan multiple ports in Nmap? ›

Scanning specific port ranges

There are several ways of using the Nmap -p option: Port list separated by commas: $ nmap -p80,443 localhost. Port range denoted with hyphens: $ nmap -p1-100 localhost. Alias for all ports from 1 to 65535: # nmap -p- localhost.

Top Articles
Venture capital : comment investir en VC ?
How to Survive a Stock Market Crash - The Organic Prepper
11 beste sites voor Word-labelsjablonen (2024) [GRATIS]
Cars & Trucks - By Owner near Kissimmee, FL - craigslist
Craigslist Niles Ohio
Erika Kullberg Wikipedia
Phenix Food Locker Weekly Ad
Buckaroo Blog
Progressbook Brunswick
Premier Boating Center Conroe
William Spencer Funeral Home Portland Indiana
12 Best Craigslist Apps for Android and iOS (2024)
Was sind ACH-Routingnummern? | Stripe
Find your energy supplier
Knaben Pirate Download
Indiana Immediate Care.webpay.md
Reddit Wisconsin Badgers Leaked
Dallas’ 10 Best Dressed Women Turn Out for Crystal Charity Ball Event at Neiman Marcus
Xomissmandi
Milspec Mojo Bio
A Person That Creates Movie Basis Figgerits
Www.paystubportal.com/7-11 Login
Timeline of the September 11 Attacks
Keyn Car Shows
Publix Near 12401 International Drive
Wonder Film Wiki
Bolly2Tolly Maari 2
Buhl Park Summer Concert Series 2023 Schedule
Askhistorians Book List
Marlene2295
Our Leadership
Taktube Irani
Haunted Mansion Showtimes Near Cinemark Tinseltown Usa And Imax
Sf Bay Area Craigslist Com
UPS Drop Off Location Finder
Tas Restaurant Fall River Ma
Closest 24 Hour Walmart
Imperialism Flocabulary Quiz Answers
Craigslist Summersville West Virginia
Banana Republic Rewards Login
Orion Nebula: Facts about Earth’s nearest stellar nursery
2700 Yen To Usd
Silive Obituary
Kenner And Stevens Funeral Home
Wpne Tv Schedule
The Latest Books, Reports, Videos, and Audiobooks - O'Reilly Media
San Diego Padres Box Scores
Goosetown Communications Guilford Ct
Frank 26 Forum
211475039
Latest Posts
Article information

Author: Maia Crooks Jr

Last Updated:

Views: 6687

Rating: 4.2 / 5 (63 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Maia Crooks Jr

Birthday: 1997-09-21

Address: 93119 Joseph Street, Peggyfurt, NC 11582

Phone: +2983088926881

Job: Principal Design Liaison

Hobby: Web surfing, Skiing, role-playing games, Sketching, Polo, Sewing, Genealogy

Introduction: My name is Maia Crooks Jr, I am a homely, joyous, shiny, successful, hilarious, thoughtful, joyous person who loves writing and wants to share my knowledge and understanding with you.