robertdavidgraham / masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
GNU Affero General Public License v3.0
22.97k stars 3.02k forks source link

no results #633

Open taomujian opened 2 years ago

taomujian commented 2 years ago

Ubuntu 18.04.6 LTS masscan 1.3.2

I scan port that it is normal and will output Discovered open port 22/tcp on xxxxx when I use kali Virtual Machine or local window . but i scan port that it is not normal and will not output Discovered open port 22/tcp on xxxxx when i use kvm vps.

masscan -p 22 xxx.xx.xxx.xx -vv [+] pcap: found library: libpcap.so pfring: found 'libpfring.so'! pfring: successfully loaded PF_RING API pfring: found 'pf_ring' driver pfring: found 'pf_ring' driver module [+] interface = eth0 [+] if(eth0): pcap: libpcap version 1.9.1 (with TPACKET_V3) [+] if(eth0): opening... [+] if(eth0): successfully opened [+] interface-type = 1 if:eth0: not receiving transmits if:eth0: type=ethernet(1) [+] source-mac = 9a-74-xx-xx-xx-b9 [+] source-ip = 46.2.xx.xx [+] if(eth0): looking for default gateway [+] router-ip = 46.2.xx.1 [+] if(eth0):arp: resolving IPv4 address [-] arp: opcode=1, not reply(2) [-] arp: opcode=1, not reply(2) [-] arp: opcode=1, not reply(2) [-] arp: opcode=1, not reply(2) [+] arp: 4.xx.xx.1 == 00-xx-xx-xx-xx-xx [+] router-mac-ipv4 = 00-xx-xx-xx-xx-xx [+] if(eth0): initialization done. Starting masscan 1.3.2 (http://bit.ly/14GZzcT) at 2021-11-01 09:54:28 GMT Initiating SYN Stealth Scan Scanning 1 hosts [1 port/host] [+] starting transmit thread #0 [+] starting throttler: rate = 100.00-pps [+] starting receive thread #0 [+] transmit thread #0 complete [+] THREAD: recv: starting main loop [+] waiting for threads to finish [+] exiting receive thread #0 ound=0 [+] exiting transmit thread #0 [+] all threads have exited

why

taomujian commented 2 years ago

i have set LD_LIBRARY_PATH=/usr/local/lib or router-ip and router-mac, but it is no help

taomujian commented 2 years ago

@ErrataRob