May 24, 2020

Automatic scan for open TCP ports and vulnerabilities. Simple as: $ curl scan.nmap.me

Automatic scan for known vulnerabilities and open TCP ports on your internet-facing(external) IP. Will check 100 most used TCP ports and trigger background vulnerability scan. To get results - visit https://nmap.me in about an hour

  • What's new? Now it does a complete vulnerability scan of the IP.
  • What it does? Scan your external IP for open TCP ports and known vulnerabilities.
  • How to use? Simply do curl scan.nmap.me from your console/terminal or open this website in the browser. You will get TCP scan results immediately and you will need to visit the same page in an hour to get vulnerability scan results.
  • What it's scanning for?: Uses Nmap NSE script to perform a scan for known vulnerabilities. Based on https://github.com/vulnersCom/nmap-vulners
  • How fast? The whole TCP scan takes about a few seconds and results are immediately shown. After this vuln scan is starting. Depending on the backend load it might take about an hour to get scanned. After this simply visit the same page again to get vulnerability scan results. Scan results for each requester IP are cached for 1 hour (TCP scan) and 24 hours (Vuln scan) to reduce load and prevent abuse.

For more technical details related to the implementation, please read my blog post: https://blog.it-security.ca/2020/05/nmapme-new-version-now-with.html

© Ihor Kravchuk 2017

Powered by Hugo & Kiss.