扫描服务器开放了哪些端口

# apt-get install nmap

# nmap -sS -p 0-1000 xxx.xxx.xxx.xxx

输出:

Starting Nmap 6.40 ( http://nmap.org ) at 2016-11-08 16:41 CST
Nmap scan report for xxx.xxx.xxx.xxx
Host is up (0.0000090s latency).
Not shown: 998 closed ports
PORT   STATE SERVICE
22/tcp open  ssh
80/tcp open  http
81/tcp open  hosts2-ns

Nmap done: 1 IP address (1 host up) scanned in 2.43 seconds

可以看到开放了22 80 81端口

原文地址:https://www.cnblogs.com/lurenjiashuo/p/nmap-find-open-port.html