{"id":4992,"date":"2018-04-07T01:42:27","date_gmt":"2018-04-06T17:42:27","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=4992"},"modified":"2018-04-07T01:43:02","modified_gmt":"2018-04-06T17:43:02","slug":"portspoof-spoof-all-ports-open-emulate-valid-services","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2018\/04\/portspoof-spoof-all-ports-open-emulate-valid-services\/","title":{"rendered":"Portspoof – Spoof All Ports Open & Emulate Valid Services"},"content":{"rendered":"

The primary goal of the Portspoof program is to enhance your system security through a set of new camouflage techniques which spoof all ports open and also emulate valid services on every port. As a result, any attackers port scan results will become fairly meaningless and will require hours of effort to accurately identify which ports have real services on and which do not.<\/p>\n

\"Portspoof<\/p>\n

The tool is meant to be a lightweight, fast, portable and secure addition to any firewall system or security system. The general goal of the program is to make the reconnaissance phase as slow and bothersome for your attackers as possible. This is quite a change to the standard 5s Nmap scan, that will give a full view of your systems running services.<\/p>\n