You are on page 1of 12

11/26/11

Port scanner - Wikipedia, the free encyclopedia

Port scanner
From Wikipedia, the free encyclopedia

A port scanner is a software application designed to probe a server or host for open ports. This is often used by administrators to verify security policies of their networks and by attackers to identify running services on a host with the view to compromise it. A port scan or portscan is "An attack that sends client requests to a range of server port addresses on a host, with the goal of finding an active port and exploiting a known vulnerability of that service."[1] To portsweep is to scan multiple hosts for a specific listening port. The latter is typically used in searching for a specific service, for example, an SQL-based computer worm may portsweep looking for hosts listening on TCP port 1433.[2]

Contents
1 TCP/IP basic knowledge 2 Port scanning assumptions 3 Port scanning types 3.1 TCP scanning 3.2 SYN scanning 3.3 UDP scanning 3.4 ACK scanning 3.5 Window scanning 3.6 FIN scanning 3.7 Other scan types 4 Port filtering by ISPs 5 Ethics
en.wikipedia.org/wiki/Port_scanner 1/12

11/26/11

5 Ethics 6 Legal implications 7 See also 8 References 9 External links

Port scanner - Wikipedia, the free encyclopedia

TCP/IP basic knowledge


The design and operation of the Internet is based on the Internet Protocol Suite, commonly also called TCP/IP. In this system, hosts and host services are referenced using two components: an address and a port number. There are 65536 distinct and usable port numbers. Most services use a limited range of numbers. Some port scanners scan only the most common port numbers, or ports most commonly associated with vulnerable services, on a given host. See: List of TCP and UDP port numbers. The result of a scan on a port is usually generalized into one of three categories: 1. Open or Accepted: The host sent a reply indicating that a service is listening on the port. 2. Closed or Denied or Not Listening: The host sent a reply indicating that connections will be denied to the port. 3. Filtered, Dropped or Blocked: There was no reply from the host. Open ports present two vulnerabilities of which administrators must be wary: 1. Security and stability concerns associated with the program responsible for delivering the service - Open ports. 2. Security and stability concerns associated with the operating system
en.wikipedia.org/wiki/Port_scanner 2/12

11/26/11

Port scanner - Wikipedia, the free encyclopedia

2. Security and stability concerns associated with the operating system that is running on the host - Open or Closed ports. Filtered ports do not tend to present vulnerabilities.

Port scanning assumptions


Many forms of port scanning rely on the assumption that the targeted host is compliant with RFC 793 - Transmission Control Protocol (http://www.faqs.org/rfcs/rfc793.html) . Although it is the case most of the time, there is still a chance a host might send back strange packets or even generate false positives when the TCP/IP stack of the host is non-RFCcompliant or has been altered. This is especially true for less common scan techniques that are OS-dependent (FIN scanning, for example).[3] The TCP/IP stack fingerprinting method also relies on these kind of different network responses from a specific stimulus to guess the type of the operating system the host is running.

Port scanning types


TCP scanning
The simplest port scanners use the operating system's network functions and is generally the next option to go to when SYN is not a feasible option (described next). Nmap calls this mode connect scan, named after the Unix connect() system call. If a port is open, the operating system completes the TCP three-way handshake, and the port scanner immediately closes the connection to avoid performing a kind of Denial-of-service attack.[3] Otherwise an error code is returned. This scan mode has the advantage that the user does not require special privileges. However, using the OS network functions prevents low-level control, so this scan type is less common. This method is "noisy", particularly if it is a "portsweep": the
en.wikipedia.org/wiki/Port_scanner 3/12

11/26/11

Port scanner - Wikipedia, the free encyclopedia

common. This method is "noisy", particularly if it is a "portsweep": the services can log the sender IP address and Intrusion detection systems can raise an alarm.

SYN scanning
SYN scan is another form of TCP scanning. Rather than use the operating system's network functions, the port scanner generates raw IP packets itself, and monitors for responses. This scan type is also known as "halfopen scanning", because it never actually opens a full TCP connection. The port scanner generates a SYN packet. If the target port is open, it will respond with a SYN-ACK packet. The scanner host responds with a RST packet, closing the connection before the handshake is completed.[3] The use of raw networking has several advantages, giving the scanner full control of the packets sent and the timeout for responses, and allowing detailed reporting of the responses. There is debate over which scan is less intrusive on the target host. SYN scan has the advantage that the individual services never actually receive a connection while some services can be crashed with a connect scan.[citation needed] However, the RST during the handshake can cause problems for some network stacks, in particular simple devices like printers. There are no conclusive arguments either way.

UDP scanning
UDP scanning is also possible, although there are technical challenges. UDP is a connectionless protocol so there is no equivalent to a TCP SYN packet. However, if a UDP packet is sent to a port that is not open, the system will respond with an ICMP port unreachable message. Most UDP port scanners use this scanning method, and use the absence of a response to infer that a port is open. However, if a port is blocked by a firewall, this method will falsely report that the port is open. If the port unreachable
en.wikipedia.org/wiki/Port_scanner 4/12

11/26/11

Port scanner - Wikipedia, the free encyclopedia

method will falsely report that the port is open. If the port unreachable message is blocked, all ports will appear open. This method is also affected by ICMP rate limiting.[citation needed] An alternative approach is to send application-specific UDP packets, hoping to generate an application layer response. For example, sending a DNS query to port 53 will result in a response, if a DNS server is present. This method is much more reliable at identifying open ports. However, it is limited to scanning ports for which an application specific probe packet is available. Some tools (e.g., nmap) generally have probes for less than 20 UDP services, while some commercial tools (e.g., nessus) have as many as 70. In some cases, a service may be listening on the port, but configured not to respond to the particular probe packet. To cope with the different limitations of each approach, some scanners offer a hybrid method. For example, using nmap with the -sUV option will start by using the ICMP port unreachable method, marking all ports as either "closed" or "open|filtered". The open|filtered ports are then probed for application responses and marked as "open" if one is received.

ACK scanning
ACK scanning is one of the more unique scan types, as it does not exactly determine whether the port is open or closed, but whether the port is filtered or unfiltered. This is especially good when attempting to probe for the existence of a firewall and its rulesets. Simple packet filtering will allow established connections (packets with the ACK bit set), whereas a more sophisticated stateful firewall might not.[citation needed]

Window scanning
Rarely used because of its outdated nature, window scanning is fairly untrustworthy in determining whether a port is opened or closed. It
en.wikipedia.org/wiki/Port_scanner 5/12

11/26/11

Port scanner - Wikipedia, the free encyclopedia

untrustworthy in determining whether a port is opened or closed. It generates the same packet as an ACK scan, but checks whether the window field of the packet has been modified. When the packet reaches its destination, a design flaw attempts to create a window size for the packet if the port is open, flagging the window field of the packet with 1's before it returns to the sender. Using this scanning technique with systems that no longer support this implementation returns 0's for the window field, labeling open ports as closed.[citation needed]

FIN scanning
Since SYN scans are not surreptitious enough, firewalls are, in general, scanning for and blocking packets in the form of SYN packets.[3] FIN packets are able to pass by firewalls with no modification to its purpose. Closed ports reply to a FIN packet with the appropriate RST packet, whereas open ports ignore the packet on hand. This is typical behavior due to the nature of TCP, and is in some ways an inescapable downfall. [4]

Other scan types


Some more unusual scan types exist. These have various limitations and are not widely used. Nmap supports most of these.[5] X-mas and Null Scan - Are similar to FIN scanning, but[3]: X-mas sends packets with FIN, URG and PUSH flags turned on like a Christmas tree Null sends a packet with no TCP flags set Protocol scan - determines what IP level protocols (TCP, UDP, GRE, etc.) are enabled. Proxy scan - a proxy (SOCKS or HTTP) is used to perform the scan. The target will see the proxy's IP address as the source. This can also be done using some FTP servers.
en.wikipedia.org/wiki/Port_scanner 6/12

11/26/11

Port scanner - Wikipedia, the free encyclopedia

can also be done using some FTP servers. Idle scan - Another method of scanning without revealing one's IP address, taking advantage of the predictable ip id flaw. CatSCAN - Checks ports for erroneous packets. ICMP scan - determines if a host responds to ICMP requests, such as echo (ping), netmask, etc.

Port filtering by ISPs


Many Internet service providers restrict their customers' ability to perform port scans to destinations outside of their home networks. This is usually covered in the terms of service or acceptable use policy to which the customer must agree.[6][7] Some ISPs implement packet filters or transparent proxies that prevent outgoing service requests to certain ports. For example, if an ISP provides a transparent HTTP proxy on port 80, port scans of any address will appear to have port 80 open, regardless of target host's actual configuration.

Ethics
The information gathered by a port scan has many legitimate uses including network inventory and the verification of the security of a network. Port scanning can, however, also be used to compromise security. Many exploits rely upon port scans to find open ports and send specific data patterns in an attempt to trigger a condition known as a buffer overflow. Such behavior can compromise the security of a network and the computers therein, resulting in the loss or exposure of sensitive information and the ability to do work.[3] The threat level caused by a port scan can vary greatly according to the method used to scan, the kind of port scanned, its number, the value of the targeted host and the administrator who monitors the host. But a port scan
en.wikipedia.org/wiki/Port_scanner 7/12

11/26/11

Port scanner - Wikipedia, the free encyclopedia

targeted host and the administrator who monitors the host. But a port scan is often viewed as a first step for an attack, therefore considered seriously because it can disclose much sensitive information about the host[8] Despite this, the probability of a port scan alone followed by a real attack is small. The probability of an attack is much higher when the port scan is associated with a vulnerability scan.[9]

Legal implications
Because of the inherently open and decentralized architecture of the Internet, lawmakers have struggled since its creation to define legal boundaries that permit effective prosecution of cybercriminals. This has resulted in different computer abuse legislation in various countries, as well as different interpretations of those laws.[citation needed] Cases involving port scanning activities are an example of the difficulties encountered in judging violations. Although these cases are rare, most of the time the legal process involves proving that an intent to commit a break-in or unauthorized access existed, rather than just the performance of a port scan: In June 2003, an Israeli, Avi Mizrahi, was accused by the Israeli Police of the offense of attempting the unauthorized access of computer material. He had port scanned the Mossad website. He was acquitted of all charges on February 29, 2004. The judge ruled that these kinds of actions should not be discouraged when they are performed in a positive way.[10] A 17-year old Finn was accused of attempted computer break-in by a major Finnish bank. On April 9, 2003, he was convicted of the charge by the Supreme Court and ordered to pay US$ 12,000 for the expense of the forensic analysis made by the bank. In 1998, he had port scanned the bank network in an attempt to access the closed network, but failed to do so.[11] In December 1999, Scott Moulton was arrested by the FBI and
en.wikipedia.org/wiki/Port_scanner 8/12

11/26/11

Port scanner - Wikipedia, the free encyclopedia

In December 1999, Scott Moulton was arrested by the FBI and accused of attempted computer trespassing under Georgia's Computer Systems Protection Act and Computer Fraud and Abuse Act of America. At this time, his IT service company had a ongoing contract with Cherokee County of Georgia to maintain and upgrade the 911 center security. He performed several port scans on Cherokee County servers to check their security and eventually port scanned a web server monitored by another IT company, provoking a tiff which ended up in a tribunal. He was acquitted in 2000, the judge ruling there was no damage impairing the integrity and availability of the network.[12] In 2007 and 2008, England, France, and Germany had voted laws that make unlawful the creation, distribution, possession of materials which allow someone to break any computer law. Port scanners fall under this description. The area of effect of the French law is nevertheless limited to people without legitimate motive.[13][14][15]

See also
Computer security Computer system Content Vectoring Protocol Cracking Service scan Vulnerability scanner

References
1. ^ RFC 2828 Internet Security Glossary 2. ^ http://support.microsoft.com/kb/313418 3. ^ a b c d e f Erikson, Jon HACKING the art of exploitation (2nd ed.) San Francisco: NoStarch Press p. 264 ISBN 1-59327-144-1
en.wikipedia.org/wiki/Port_scanner 9/12

11/26/11

Port scanner - Wikipedia, the free encyclopedia

4.

5.

6.

7.

8.

9.

10.

11.

12.

13.

Francisco: NoStarch Press p. 264 ISBN 1-59327-144-1 ^ Maimon, Uriel (1996-11-08). "Port Scanning without the SYN flag" (http://www.phrack.com/issues.html?issue=49&id=15) . Phrack issue 49. http://www.phrack.com/issues.html?issue=49&id=15. Retrieved 2009-05-08. ^ "Port Scanning Techniques" (http://nmap.org/man/man-port-scanningtechniques.html) . Nmap reference guide. 2001. http://nmap.org/man/manport-scanning-techniques.html. Retrieved 2009-05-07. ^ "Comcast Acceptable Use Policy" (http://www.comcast.net/terms/use/) . Comcast. 2009-01-01. http://www.comcast.net/terms/use/. Retrieved 200905-07. ^ "BigPond Customer Terms" (http://www.telstra.com.au/customerterms/docs/bp_part_a.pdf) . Telstra. 2008-11-06. http://www.telstra.com.au/customerterms/docs/bp_part_a.pdf. Retrieved 2009-05-08. ^ .Jamieson, Shaun (2001-10-08). "The Ethics and Legality of Port Scanning" (http://www.sans.org/rr/whitepapers/legal/71.php) . SANS. http://www.sans.org/rr/whitepapers/legal/71.php. Retrieved 2009-05-08. ^ Cukier, Michel (2005). "Quantifying Computer Security" (http://www.isr.umd.edu/research/research_briefs/Cukier_QuantCompSecurit y.pdf) . University of Maryland. http://www.isr.umd.edu/research/research_briefs/Cukier_QuantCompSecurity .pdf. Retrieved 2009-05-08. ^ Hon. Abraham N. Tennenbaum (2004-02-29). "Verdict in the case Avi Mizrahi vs. Israeli Police Department of Prosecution" (http://www.law.co.il/media/computer-law/mizrachi_en.pdf) . http://www.law.co.il/media/computer-law/mizrachi_en.pdf. Retrieved 200905-08. ^ Esa Halmari (2003). "First ruling by the Supreme Court of Finland on attempted break-in" (http://insecure.org/stf/fin.html) . http://insecure.org/stf/fin.html. Retrieved 2009-05-07. ^ Poulsen, Kevin (2000-12-18). "Port scans legal, judge says" (http://www.securityfocus.com/news/126) . SecurityFocus. http://www.securityfocus.com/news/126. Retrieved 2009-05-08. ^ Leyden, John (2008-01-02). "UK gov sets rules for hacker tool ban" (http://www.theregister.co.uk/2008/01/02/hacker_toll_ban_guidance/) . The Register.

en.wikipedia.org/wiki/Port_scanner

10/12

11/26/11

Port scanner - Wikipedia, the free encyclopedia

Register. http://www.theregister.co.uk/2008/01/02/hacker_toll_ban_guidance/. Retrieved 2009-05-08. 14. ^ Lemarteleur, Xavier (2008-06-13). "Le scan de ports : une intrusion dans un STAD ?" (http://www.juriscom.net/documents/priv20080613.pdf) (in French). Juriscom. http://www.juriscom.net/documents/priv20080613.pdf. Retrieved 2009-05-08. 15. ^ "German Security Professionals in the Mist" (http://www.beskerming.com/commentary/2007/08/12/249/German_Security _Professionals_in_the_Mist) . Snnet Beskerming. 2007-08-12. http://www.beskerming.com/commentary/2007/08/12/249/German_Security_ Professionals_in_the_Mist. Retrieved 2009-05-08.

External links
Port list IANA assigned ports list (http://www.iana.org/assignments/portnumbers) Papers Port Scanning Techniques (http://packetstormsecurity.org/files/view/54973/port-scanningtechniques.txt) by Kris Katterjohn. Includes examples using Nmap and Hping. Port Scanning Unscanned (http://www.thenetworkadministrator.com/hack/PortScanning.htm) by Ankit Fadia Teo, Lawrence (December, 2000). Network Probes Explained: Understanding Port Scans and Ping Sweeps. Linux Journal, Retrieved September 5, 2009, from Linuxjournal.com (http://www.linuxjournal.com/article/4234) Retrieved from "http://en.wikipedia.org/w/index.php?
en.wikipedia.org/wiki/Port_scanner 11/12

11/26/11

Port scanner - Wikipedia, the free encyclopedia

Retrieved from "http://en.wikipedia.org/w/index.php? title=Port_scanner&oldid=462355826" Categories: Computer security software Computer security exploits Internet Protocol based network software

This page was last modified on 25 November 2011 at 03:42. Text is available under the Creative Commons AttributionShareAlike License; additional terms may apply. See Terms of use for details. Wikipedia is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.

en.wikipedia.org/wiki/Port_scanner

12/12

You might also like