naabu icon indicating copy to clipboard operation
naabu copied to clipboard

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Results 66 naabu issues
Sort by recently updated
recently updated
newest added

### Naabu version: master,dev ### Current Behavior: `nmap` binary being accepted in the input. Example: ``` echo hackerone.com | naabu -p 80 -nmap-cli "nmap -sV" -silent ``` ### Expected Behavior:...

Priority: Low
Status: On Hold
Type: Bug
Type: Question

### Naabu version: master,dev ### Current Behavior: Incorrect routing calculation under GitHub Action context ### Expected Behavior: Correct routing rules parsing under GitHub Action context ### Steps To Reproduce: https://github.com/projectdiscovery/naabu/runs/7596956880

Status: Completed
Type: Bug
Investigation

### Please describe your feature request: With the addition of host discovery support in naabu https://github.com/projectdiscovery/naabu/pull/346 which is now optional support, this can be further extended to perform port scanning...

Priority: Medium
Type: Enhancement

Is it possible to add a parameter that a host opens a certain threshold number of ports to filter out to scan the next target. For example, if an ip...

Priority: Medium
Status: Completed
Type: Enhancement

### Please describe your feature request: Implement IP protocols scan as described at: * [IP Protocol Ping](https://nmap.org/book/scan-methods-ip-protocol-scan.html)

Priority: Low
Type: Enhancement

### Please describe your feature request: Passive JA3/JA3S via libpcap TLS handshake intercept (as mentioned in https://github.com/projectdiscovery/tlsx/pull/40#issue-1289127130) ### Describe the use case of this feature: In case of full TCP...

Type: Enhancement

### Please describe your feature request: The JSON result should be assigned a numeric score ranging from 0 to 100. A higher value would mean that the results are realistic....

Type: Enhancement
Type: Epic

Debug message do not indicate Unique IP deduplication for processing hosts with same IPs. ```console naabu -host scanme.sh,www.scanme.sh -p 80 -v __ ___ ___ ___ _/ / __ __ /...

Priority: Low
Type: Enhancement

### Please describe your feature request: Consider implementing IP reverse PTR lookup during host discovery phase

Priority: Low
Type: Enhancement

A common situation is that for example, I have 10 ips to scan all ports, but one of them has waf. For example, this time cwap-waf (qianxin security domain) naabu...

Priority: Low
Status: On Hold
Type: Enhancement