Packages and Binaries:

portspoof

This package contains a service to enhance OS security through a set of following techniques: * All 65535 TCP ports are always open Instead of informing an attacker that a particular port is in a CLOSED or FILTERED state Portspoof will return SYN+ACK for every port connection attempt/ * Every open TCP port emulates a service Portspoof has a huge database of dynamic service signatures, that will be used to generate fake banners and fool scanners.

This tool requires configuration before use.

Installed size: 1.06 MB
How to install: sudo apt install portspoof

Dependencies:
  • iptables
  • libc6
  • libgcc-s1
  • libstdc++6
portspoof
root@kali:~# portspoof --help
Try ` portspoof -h' for more information.


portspoof-start
root@kali:~# portspoof-start -h
Before running portspoof, you need to adapt the configuration
Read /usr/share/doc/portspoof/README.Debian

portspoof-stop

Updated on: 2024-Feb-16