Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration.

Overview

Just-Your-Basic-Port-Scanner

Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration.

image

Use at your own discretion, this program does not support or promote unethical or illegal behavior in anyway. This is simply a free tool to help users with CTFs or other legal endeavors.

Dependencies

  1. for further enumeration nmap will need to be installed onto your machine

For Linux Users

sudo apt install nmap

Installation

  1. Clone this repository.

  2. Run the following commands to install dependencies and user permission.

pip3 install -r requirements.txt
chmod +x jybps.py
  1. Run the binary in the repository

If you want to run it from any directory simply add a symbolic link:

sudo ln -s $(pwd)/jybps.py /usr/local/bin/jybps

Usage & Examples

Basic Syntax:

Interactive Mode Off: (simply add hostname argument)

jybps --hostname {host_name or ip_address} --workers {num} --startport {num} --endport {num}

Interactive Mode On: (simply remove hostname argument) remove hostname argument image

Default starting port is 1 and ending port is 65535 if no arguments are passed

If no hostname is passed then interactive mode will be on and the user must provide a FQDN or IP to scan ports 1-65535

Workers dictate the granularity of the port checking subprocesses. Workers default to CPU count * 2 + 1 (recommended to use 100-200)

Example use to scan all ports (needs a symbolic link to run in any directory)

jybps --workers 200

To scan ports 1:1024 without turning on interactive mode

jybps --hostname www.fakedomainname.com --workers 200 --startport 1 --endport 1024

To scan ports 1:1024 turning on interactive mode

jybps --workers 200 --startport 1 --endport 1024

Help

jybps -h

image

You might also like...
MayorSec DNS Enumeration Tool
MayorSec DNS Enumeration Tool

MayorSecDNSScan MSDNSScan is used to identify DNS records for target domains and check for zone transfers. There really isn't much special about it, a

Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.
Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.

DOME - A subdomain enumeration tool Check the Spanish Version Dome is a fast and reliable python script that makes active and/or passive scan to obtai

VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit
VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit

Vortex VPN Overall Reconnaissance, Testing, Enumeration and Exploitation Toolkit Overview A very simple Python framework, inspired by SprayingToolkit,

Anti-Nuke capabilities, powerful moderation features, auto punishments, captcha-verification and more.

Server-Security-Discord-Bot Anti-Nuke capabilities, powerful moderation features, auto punishments, captcha-verification and more. Installation Instal

Vulnerability Scanner & Auto Exploiter You can use this tool to check the security by finding the vulnerability in your website or you can use this tool to Get Shells
Vulnerability Scanner & Auto Exploiter You can use this tool to check the security by finding the vulnerability in your website or you can use this tool to Get Shells

About create a target list or select one target, scans then exploits, done! Vulnnr is a Vulnerability Scanner & Auto Exploiter You can use this tool t

Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules
Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

About: Arbitrium is a cross-platform is a remote access trojan (RAT), Fully UnDetectable (FUD), It allows you to control Android, Windows and Linux an

Port scanning tool that uses Python3. Created by Noble Wilson

Hello There! My name is Noble Wilson and I am an aspiring IT/InfoSec coder practicing for my future. ________________________________________________

This is tools hacking for scan vuln in port web, happy using
This is tools hacking for scan vuln in port web, happy using

Xnuvers007 PortInjection this is tools hacking for scan vuln in port web, happy using view/show python 3.9 solo coder (tangerang) 19 y/o installation

Um script simples de Port Scan + DNS by Hostname
Um script simples de Port Scan + DNS by Hostname

🖥 PortScan-DNS Esta é uma ferramenta simples de Port Scan + DNS by Hostname... 💻 | DNS Resolver / by Hostname: HOST IP EXTERNO IP INTERNO 💻 | Port

Owner
Edward Zhou
I like cats. 🐱 Oh, I'm also interested in full-stack and information security.
Edward Zhou
Nmap scanner with python

Nmap_scanner Usage: sudo python3 nmap_ping.py -i <Network List>.txt -o <Output Folder Location> Program can Run Ping Scan Run Port Scan Run Nmap Vuln

Arshaad Mohiadeen 3 Apr 13, 2022
Complet and easy to run Port Scanner with Python

Port_Scanner Complet and easy to run Port Scanner with Python Installation 1- git clone https://github.com/s120000/Port_Scanner 2- cd Port_Scanner 3-

null 1 May 19, 2022
TCP/UDP port scanner on python, usong scapy and multiprocessin

Port Scanner TCP/UDP port scanner on python, usong scapy and multiprocessing. Usage python3 scanner.py [OPTIONS] IP_ADDRESS [{tcp|udp}[/[PORT|PORT-POR

Egor Krokhin 1 Dec 5, 2021
Port scanner tool with easy installation

ort scanner tool with easy installation! Python programming language is used and The text in the program is Georgian <3

null 2 Mar 24, 2022
Js File Scanner This is Js File Scanner

Js File Scanner This is Js File Scanner . Which are scan in js file and find juicy information Toke,Password Etc.

null 122 Dec 12, 2022
Yuyu Scanner is a Web Reconnaissance & Web Analysis Scanner to find assets and information about targets.

Yuyu Scanner Yuyu Scanner is a Web Reconnaissance & Web Analysis Scanner to find assets and information about targets. installation ! run as root

Justakazh 20 Nov 24, 2022
USSR-Scanner - USSR Scanner with python

Purposes ? Hey there is abosolutely no need to do this we do it only to irritate

Binary.club 2 Jan 24, 2022
A tool combined with the advantages of masscan and nmap

A tool combined with the advantages of masscan and nmap

null 59 Dec 24, 2022
Subdomain enumeration,Web scraping and finding usernames automation script written in python

Subdomain enumeration,Web scraping and finding usernames automation script written in python

Syam 12 Nov 22, 2022
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

MassDNS A high-performance DNS stub resolver MassDNS is a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amou

B. Blechschmidt 2.5k Jan 7, 2023