Port Scanner - Vulnerability Scanning Solutions, LLC.

Port Scaner Process


Port Scan and Port Scanner Process

As part of your vulnerability assessment order a sophisticated port scan will be performed by our vulnerability port scanner. Our finely tuned and accurate port scanner will determine the most effective method for scanning your systems using industry standard mechanisms such as Nmap, SYN scan, and tcp connect () scan.

You can be assured that our service will test your firewall's configuration and capabilities safely, efficiently and effectively to give you a comprehensive report about your firewall as well as the systems behind it. Once the port scan has been completed, application and protocol specific vulnerability testing will be performed on those ports.

Your port scan report will list specific TCP and UDP ports that are open along with any running services that might be associated with them. Our system will also check each service for specific vulnerabilities list in our database.

Our database of vulnerabilities is updated daily and contains over 2,000 vulnerabilities. The process for placing your order and receiving your results is located on the Vulnerability Scan Process page.

Port Scan Details (for technical users):

  • TCP connect() scanning :
    The TCP connect() call is used to open a connection to every interesting port on the machine. If the port is listening, connect() will succeed, otherwise the port isn't reachable. One significant advantage is speed. Making separate connect() calls for every targeted port in a linear approach would take a lengthy time over a slow connection, the scan speed can be increased using many sockets at the same time. Settting a low time-out period and observe all the sockets at once. Target hosts will sometimes show a group of connection and error messages for the services which take the connection and then have it immediately shutdown.
  • SYN scanning:
    This method is sometimes called half-open scanning, because it does not open a full TCP connection. A SYN packet is sent, pretending to open a genuine connection and wait for a response. A SYN|ACK will indicate that the port is listening. If a SYN|ACK is received, a RST is sent to tear down the connection. The primary advantage to this scanning technique is that fewer sites will log it.
  • Nmap:
    The Port Scanner Nmap uses raw IP packets in innovative ways to ascertain what hosts are available on the network, what services (ports) they are available, what operating system (and OS version) they are running, what type of packet filters/firewalls are in use, and many other characteristics.

*Please be aware that because our system is scanning your systems for vulnerabilities, your firewall or other network protective device may report these scans as attacks. This is a normal part of the process, and you should not be alarmed. Our system only tests for the vulnerabilities, and never exploits them. Our scans will NOT harm your systems in ANY way.

VSS, LLC.

P.O. Box 827051

Pembroke Pines, FL 33082-7051

Vulnerability Scanning Solutions, LLC.