Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

怎么才能扫描非443端口的https网站?How can I scan non-port 443 https websites? #1272

Open
crazyMarky opened this issue Jan 31, 2023 · 6 comments
Labels
question Further information is requested

Comments

@crazyMarky
Copy link

What is the question?

What do you like to ask about?
我的目标网站是https协议,但是端口不是443,例如8443,请问如何扫描?目前使用0.4.2都无法扫描。
My target website is https protocol, but the port is not 443, how to scan? Currently using 0.4.2 can not scan.

@crazyMarky crazyMarky added the question Further information is requested label Jan 31, 2023
@Prady18
Copy link

Prady18 commented Jan 31, 2023

U us in nmap command and confirm tha port

@crazyMarky
Copy link
Author

U us in nmap command and confirm tha port

Thanks for your response. I can confirm that the port of the target is 8443, and it can be accessed normally in the browser. The command I used is dirsearch -u https://xxxx.com:8443, but it does not work properly.

@Prady18
Copy link

Prady18 commented Jan 31, 2023

Y use nmap -p (protocol name) (target ip)

@Prady18
Copy link

Prady18 commented Jan 31, 2023

And if any one is not working properly then use it ok (.nmap -sV (T.I) -p 443 (only 443)

@shelld3v
Copy link
Collaborator

shelld3v commented Feb 2, 2023

@crazyMarky Please update to dirsearch v0.4.3

@Prady18
Copy link

Prady18 commented Feb 7, 2023

@Prady18 @crazyMarky You can use tools like Nmap or OpenVAS to scan target website that uses the HTTPS protocol on a port other than 443. You will need to specify the target URL and port number in the command line or configuration settings. It's important to note that security measures, such as firewalls, can prevent successful scanning and that unauthorized scanning can be illegal, so be sure to obtain permission before attempting to scan a website.
@Prady18
@crazyMarky
You can scan a website using a different port by specifying the port number when performing the scan. For example, if you are using a tool like Nmap, you can run a command like nmap <target_IP> -p 8443 to scan a website using HTTPS protocol on port 8443.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
question Further information is requested
Projects
None yet
Development

No branches or pull requests

3 participants