Networking – Testing a Firewall against outgoing UDP ports

firewallnetworkingportudp

I'm trying to test which outgoing ports are allowed through a firewall. At the moment I can do this for TCP by port scanning portquiz.net (which is a server with all TCP ports open) from inside however this won’t work for UDP.

My setup is as follows:
Me (my device on local network) <-> NAT/Firewall <-> IPv4 Internet

So my question is, how can I test a firewall between me and the Internet to see which outgoing UDP ports I am able to connect to and use successfully?

For clarification I'm wanting to test every port (not any particular port) and returning a list of the ports that can successfully get through.

Best Answer

This tool will do it. You can enter the entire 1-65,535 UDP port range.

http://demo1.speedsight.com/applet.html

Related Question