How to listen to all ports (UDP and TCP) or make them all appear open in Debian

tcpdump usually comes as standard on Linux distros. It will log all packets visible at the server note that

  • you probably want to set it running with a filter for your client IP to cut down on the noise

  • I think this includes packets not accepted by iptables on the local machine - but you might want to test this

e.g.

/usr/sbin/tcpdump -i eth0 -c 3000000 -np host client.example.com >tcp.log

Then just run nmap from your client.


sudo iptables -t nat -p tcp -I PREROUTING -m multiport --dports 1:65535 -j DNAT --to-destination :5555

ncat -lkp 5555 -vvv