A tool which is capable of scanning ports as TCP & UDP and detecting open and closed ones.

Overview

PortScanner

Python Level

Scan All Open Ports Of The Target IP.

A tool which is capable of scanning ports as TCP & UDP and detecting open and closed ones.

Clone from GitHub

git clone https://github.com/MSFPT/PortScanner

Example


argument data utilization
--hostname or -h hostname or ip required
--port or -p port optional
--minimum-port or -min-port minimum port optional
--maximum-port or -max-port maximum port optional
--protocol TCP / UDP optional

Types Run


python3 PortScanner --hostname github.com
python3 PortScanner -h github.com

Usage: Python3 PortScanner [hostname]

Scan: Port from 1 to 65535

Protocol: TCP


python3 PortScanner --hostname github.com --port 443
python3 PortScanner -h github.com -p 443

Usage: Python3 PortScanner [hostname] [port]

Scan: Port 443

Protocol: TCP


python3 PortScanner --hostname github.com --maximum-port 510
python3 PortScanner -h github.com -max-port 510

Usage: Python3 PortScanner [hostname] [max-port]

Scan: Port from 1 to 510

Protocol: TCP


python3 PortScanner --hostname github.com --minimum-port 80
python3 PortScanner -h github.com -min-port 80

Usage: Python3 PortScanner [hostname] [min-port]

Scan: Port from 80 to 65535

Protocol: TCP


python3 PortScanner --hostname github.com --minimum-port 80 --maximum-port 510
python3 PortScanner -h github.com -min-port 80 -max-port 510

Usage: Python3 PortScanner [hostname] [min-port] [max-port]

Scan: Port from 80 to 510

Protocol: TCP


python3 PortScanner --hostname github.com --port 6060 --protocol UDP
python3 PortScanner -h github.com -p 6060 --protocol UDP

Usage: Python3 PortScanner [hostname] [protocol]

Scan: Port 6060

Protocol: UDP



help

python3 PortScanner --help
python3 PortScanner -H

developer

python3 PortScanner --developer
python3 PortScanner -D
You might also like...
Passive TCP/IP Fingerprinting Tool. Run this on your server and find out what Operating Systems your clients are *really* using.

Passive TCP/IP Fingerprinting This is a passive TCP/IP fingerprinting tool. Run this on your server and find out what operating systems your clients a

NetMiaou is an crossplatform hacking tool that can do reverse shells, send files, create an http server or send and receive tcp packet
NetMiaou is an crossplatform hacking tool that can do reverse shells, send files, create an http server or send and receive tcp packet

NetMiaou is an crossplatform hacking tool that can do reverse shells, send files, create an http server or send and receive tcp packet

A Simple but Powerful cross-platform port scanning & and network automation tool.

DEDMAP is a Simple but Powerful, Clever and Flexible Cross-Platform Port Scanning tool made with ease to use and convenience in mind. Both TCP

Start a simple TCP Listener on a specified IP Address and Port Number and receive incoming connections.

About Start a simple TCP Listener on a specified IP Address and Port Number and receive incoming connections. Download Clone using git in terminal(git

A Simplest TCP client and echo server
A Simplest TCP client and echo server

Простейшие TCP-клиент и эхо-сервер Цель работы Познакомиться с приемами работы с сетевыми сокетами в языке программирования Python. Задания для самост

telnet implementation over TCP socket with python

This a P2P implementation of telnet. This program transfers data on TCP sockets as plain text

This is the code repository for the USENIX Security 2021 paper, "Weaponizing Middleboxes for TCP Reflected Amplification".

weaponizing-censors Censors pose a threat to the entire Internet. In this work, we show that censoring middleboxes and firewalls can be weaponized by

Module for convenient work with TCP sockets.

m_socket-py Module for convenient work with TCP sockets. Contributing Pool Request is supported! Ask questions in the Issues section. License Copyrigh

PetrickScanner is a simple Python OOP TCP Port Scanner

PetrickScanner PetrickScanner is a simple Python OOP TCP Port Scanner Functions Python TCP Port Scanner DNS Resolver Random Scanner PLEASE ANY PROBLEM

Comments
  • Put get_terminal_size() in Try-Catch

    Put get_terminal_size() in Try-Catch

    Prevent get_terminal_size() from errors while buffering:


    Hia:3 Nice project...

    I was testing your script and I noticed something: Suppose we're about to pipe your script to grep , to get only the open ports:

    ┌──(user㉿dhcppc4)-[~/Desktop/TCP_SP/PortScanner]
    └─$ python3 __main__.py --hostname 127.0.0.1 | grep -i open
    

    It'll cause following errors:

    Traceback (most recent call last):
      File "/home/user/Desktop/TCP_SP/PortScanner/__main__.py", line 18, in <module>
        wt, ht = get_terminal_size()
    OSError: [Errno 25] Inappropriate ioctl for device
    

    Or suppose we're about to pipe the result buffer to a file:

    ┌──(user㉿dhcppc4)-[~/Desktop/TCP_SP/PortScanner]
    └─$ python3 __main__.py --hostname 127.0.0.1 >> result 
    

    Same problem goes here:

    Traceback (most recent call last):
      File "/home/user/Desktop/TCP_SP/PortScanner/__main__.py", line 18, in <module>
        wt, ht = get_terminal_size()
    OSError: [Errno 25] Inappropriate ioctl for device
    

    If the terminal is buffered, get_terminal_size() will trigger [Errno 25] Inappropriate ioctl for device because OS has no way of getting rows and columns of a Simulated Terminal.

    So, we put it in Try-Catch , and we use Unix standard terminal size which is : 80 columns by 24 rows

    If so:

    ┌──(user㉿dhcppc4)-[~/Desktop/TCP_SP/PortScanner]
    └─$ python3 __main__.py --hostname 127.0.0.1 | grep -i open
            Port 631                                                   open         
            Port 1716                                                  open         
            Port 33272                                                 open         
            Port 48878                                                 open         
            Port 59068                                                 open         
                                                                                                                                                               
    ┌──(user㉿dhcppc4)-[~/Desktop/TCP_SP/PortScanner]
    └─$ python3 __main__.py --hostname 127.0.0.1 >> result     
                                                                                                                                                               
    ┌──(user㉿dhcppc4)-[~/Desktop/TCP_SP/PortScanner]
    └─$ 
    
    opened by TadavomnisT 1
Owner
Msf Nmt
fools call effort talent ...
Msf Nmt
GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python.

GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python. Installation: This program requires Python 3.9. Linux

gl0ky 5 Jun 25, 2022
A TCP Chatroom built with python and TCP/IP sockets, consisting of a server and multiple clients which can connect with the server and chat with each other.

A TCP Chatroom built with python and TCP/IP sockets, consisting of a server and multiple clients which can connect with the server and chat with each other. It also provides an Admin role with features including kicking and baning of users.

null 3 May 22, 2022
Tripwire monitors ports and icmp to send the admin a message if somebody is scanning a machine that shouldn't be touched

Tripwire monitors ports and icmp to send the admin a message if somebody is scanning a machine that shouldn't be touched

null 3 Apr 5, 2022
A tiny end-to-end latency testing tool implemented by UDP protocol in Python 📈 .

udp-latency A tiny end-to-end latency testing tool implemented by UDP protocol in Python ?? . Features Compare with other existing latency testing too

Chuanyu Xue 5 Dec 2, 2022
Simple P2P application for sending files over open and forwarded network ports.

FileShareV2 A major overhaul to the V1 (now deprecated) FileShare application. V2 brings major improvements in both UI and performance. V2 is now base

Michael Wang 1 Nov 23, 2021
A light-weight open-source project CLI utility for showing services running on ports in a host

Portable Port Scanner (ppscanner) Portable Port Scanner (ppscanner) is a light-weight open-source CLI utility that leverages on nmap to make quick and

null 1 Oct 30, 2021
🎥 PYnema is a simple UDP server written in python, allows you to watch downloaded videos.

?? PYnema is a simple UDP server written in python, allows you to watch downloaded videos.

Jan Kupczyk 1 Jan 16, 2022
Vent domain information retrieval tool, which is capable of retrieving customer information

Vent domain information retrieval tool, which is capable of retrieving customer information. This tool has been created for the purpose of complete education, Iam not responsible for any illegal activities.

Md. Ridwanul Islam Muntakim 25 Dec 9, 2022
forward several ports into a single port

port forwarding Multi-Input-Single-Output forward several ports into a single one this tool forwards packets from several ports into one single port.

Erfan Kheyrollahi Qaroğlu 3 Sep 11, 2021
Search ports in multiples hosts

Search Port ✨ Multiples Searchs ✨ Create list hosts Create list targets Start Require Python 3.10.0+. python main.py Struture Function Directory load_

Tux#3634 7 Apr 29, 2022