Skip to content
This repository has been archived by the owner on Feb 22, 2022. It is now read-only.

This is a port scanning script,that aims to determine which ports on a target machine are up or down.It is a great tool for pentesters,wanting to gain recon info,from the target machine.

NoelV11/The-Port-Scanner-Project

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 

Repository files navigation

The-Port-Scanner-Project

  • This is a simple script,simulating the port scanning feature that is performed by pentesting tools such as Fping and Threader.Additionally,it is a great project to for anyone wanting to start off learning Python

Functionalities:-

  • Port Scan - Withing a specific range of ports specified by user
  • Ability to translate an IPv6 address to an IPv4 one
  • Code Commenting has been done where necessary,providing better clarity for learners

User Input format

  • For IP Address - xxx.xxx.xxx.xxx (You can also enter 1,2 or 3 digit octets to scan)
  • For Ports - xxx-xxx (Scanning 1,2,3,4 and 5 digit ports are also possible)

Screenshots

One

Two

Script Run requirements:-

Improvements

The following improvements can be done,to the script:-

  • Ability to save the scan results (using -o switch)
  • Ability to load scanning scripts specific for a port
  • Provide more verbose information on ports and the target machine

Parting Notes

  • I do hope that you have the same amount of fun,that I had,while coding this script!
  • This repository is open to the public,to collaborate and contribute.Get in touch with me and I would be more than happy.

About

This is a port scanning script,that aims to determine which ports on a target machine are up or down.It is a great tool for pentesters,wanting to gain recon info,from the target machine.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages