GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python.

Overview

GlokyPortScanner

GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python.

Installation:

This program requires Python 3.9.

Linux

  1. clone the repository.
gi clone https://github.com/gl0ky/GlokyPortScanner.git
  1. move to to 'GlokyPortScanner' directory.
cd GlokyPortScanner
  1. Install requirements to make it works.
pip install -r requirements.txt

Now you should have the dependencies installed, run the program.

./GlokyPortScanner.py --help

you shuld see this:

Usage: GlokyPortScanner.py [OPTIONS] COMMAND [ARGS]...

Options:
  --help  Show this message and exit.

Commands:
  all-port-scan  Performs a scan to the full range of 65535 ports Args: ip...
  custom-scan    Performs a scan to the host to the different ports entered...
  default-scan   Performs a scan to the full of top 1000 ports Args: ip...

Windows

  1. clone the repository.
git clone https://github.com/gl0ky/GlokyPortScanner.git
  1. move to to 'GlokyPortScanner' directory.
cd GlokyPortScanner
  1. Install requirements to make it works.
py -m pip install -r requirements.txt

Now you should have the dependencies installed, run the program.

py GlokyPortScanner.py --help

you shuld see this:

Usage: GlokyPortScanner.py [OPTIONS] COMMAND [ARGS]...

Options:
  --help  Show this message and exit.

Commands:
  all-port-scan  Performs a scan to the full range of 65535 ports Args: ip...
  custom-scan    Performs a scan to the host to the different ports entered...
  default-scan   Performs a scan to the full of top 1000 ports Args: ip...

Usage:

This program have 3 options to scan a host

all-port-scan:

all-port-scan Basically it takes as a parameter the host to be scanned for example: scanme.nmap.org and performs a scan to the entire range of the existing 65,535 ports

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py all-port-scan scannme.nmap.org

100%|███████████████████████████████████████████████████████████████████████████████████| 65535/65535 [00:33<00:00, 1938.13it/s]

[*] Scan is complete.

Host Scanned: scanme.nmap.org

Total ports scanned: 65535

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.
[*] Port 9929 is open.
[*] Port 31337 is open.

Time Elapsed: 33.84 seconds


C:\Users\gl0ky\Projects\GlokyPortScanner>

custom-scan:

It takes as a parameter the host and the ports to be scanned for example: scanme.nmap.org 80,22,443 and performs a scan of the whole checking if these are open, the ports that are not open simply will not appear in the list

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py custom-scan scannme.nmap.org 80,22,443

100%|███████████████████████████████████████████████████████████████████████████████████| 3/3 [00:00<00:00, 3003.80it/s]

[*] Scan is complete.

Host Scanned: scannme.nmap.org

Total ports scanned: 3

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.

Time Elapsed: 0.03 seconds


C:\Users\cgarc\Projects\GlokyPortScanner>

default-scan:

take as parameter the host to scan for example: scanme.nmap.org performs a scan to the top 1000 ports

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py default-scan scannme.nmap.org

100%|███████████████████████████████████████████████████████████████████████████████████| 1000/1000 [00:00<00:00, 4427.36it/s]

[*] Scan is complete.

Host Scanned: scannme.nmap.org

Total ports scanned: 1000

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.
[*] Port 9929 is open.
[*] Port 31337 is open.

Time Elapsed: 0.25 seconds

C:\Users\cgarc\Projects\GlokyPortScanner>
You might also like...
JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.
JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.

Description Killing features Perform a large-scale scans using Nmap! Allows you to use Masscan to scan targets and execute Nmap on detected ports with

telnet implementation over TCP socket with python

This a P2P implementation of telnet. This program transfers data on TCP sockets as plain text

PetrickScanner is a simple Python OOP TCP Port Scanner

PetrickScanner PetrickScanner is a simple Python OOP TCP Port Scanner Functions Python TCP Port Scanner DNS Resolver Random Scanner PLEASE ANY PROBLEM

Real-time text-editor using python tcp socket

Real-time text-editor using python tcp socket This project does not need any external libraries so you don't need to use virtual environments. All you

Start a simple TCP Listener on a specified IP Address and Port Number and receive incoming connections.

About Start a simple TCP Listener on a specified IP Address and Port Number and receive incoming connections. Download Clone using git in terminal(git

This is the code repository for the USENIX Security 2021 paper, "Weaponizing Middleboxes for TCP Reflected Amplification".

weaponizing-censors Censors pose a threat to the entire Internet. In this work, we show that censoring middleboxes and firewalls can be weaponized by

Module for convenient work with TCP sockets.

m_socket-py Module for convenient work with TCP sockets. Contributing Pool Request is supported! Ask questions in the Issues section. License Copyrigh

Mini SCADA. Poll modbus devices by TCP/IP network.

Plans Add saving and loading devices and channels with files or db or someone else. Multitasking system for poll all devices Automatic optimization po

A Simplest TCP client and echo server
A Simplest TCP client and echo server

Простейшие TCP-клиент и эхо-сервер Цель работы Познакомиться с приемами работы с сетевыми сокетами в языке программирования Python. Задания для самост

Owner
gl0ky
gl0ky
Passive TCP/IP Fingerprinting Tool. Run this on your server and find out what Operating Systems your clients are *really* using.

Passive TCP/IP Fingerprinting This is a passive TCP/IP fingerprinting tool. Run this on your server and find out what operating systems your clients a

Nikolai Tschacher 158 Dec 20, 2022
A TCP Chatroom built with python and TCP/IP sockets, consisting of a server and multiple clients which can connect with the server and chat with each other.

A TCP Chatroom built with python and TCP/IP sockets, consisting of a server and multiple clients which can connect with the server and chat with each other. It also provides an Admin role with features including kicking and baning of users.

null 3 May 22, 2022
This script helps us to add IP, host name entry in hosts file and create directory run nmap scan and directory scan with your favourite tools

A python script to automate your set-up for Hack The Box, It sets up Workspace, Opens TMUX session, connects to OpenVPN, Runs Nmap and many more...

Cognizance 7 Mar 25, 2022
A Network tool kit for scanning active IP addresses and open ports

Network scanner A small project that I wrote on the fly for (IT351) Computer Networks University Course to identify and label the devices in my networ

Mohamed Abdelrahman 10 Nov 7, 2022
forward several ports into a single port

port forwarding Multi-Input-Single-Output forward several ports into a single one this tool forwards packets from several ports into one single port.

Erfan Kheyrollahi Qaroğlu 3 Sep 11, 2021
A light-weight open-source project CLI utility for showing services running on ports in a host

Portable Port Scanner (ppscanner) Portable Port Scanner (ppscanner) is a light-weight open-source CLI utility that leverages on nmap to make quick and

null 1 Oct 30, 2021
Simple P2P application for sending files over open and forwarded network ports.

FileShareV2 A major overhaul to the V1 (now deprecated) FileShare application. V2 brings major improvements in both UI and performance. V2 is now base

Michael Wang 1 Nov 23, 2021
Search ports in multiples hosts

Search Port ✨ Multiples Searchs ✨ Create list hosts Create list targets Start Require Python 3.10.0+. python main.py Struture Function Directory load_

Tux#3634 7 Apr 29, 2022
Tripwire monitors ports and icmp to send the admin a message if somebody is scanning a machine that shouldn't be touched

Tripwire monitors ports and icmp to send the admin a message if somebody is scanning a machine that shouldn't be touched

null 3 Apr 5, 2022
NetMiaou is an crossplatform hacking tool that can do reverse shells, send files, create an http server or send and receive tcp packet

NetMiaou is an crossplatform hacking tool that can do reverse shells, send files, create an http server or send and receive tcp packet

TRIKKSS 5 Oct 5, 2022