OpenPort scanner GUI tool (CNMAP)

Overview

CNMAP-GUI-

OpenPort scanner GUI tool (CNMAP) as you know it is the advanced tool to find open port, firewalls and we also added here heartbleed scanning, mac spoofing, tcp scanning, udp scanning and so more. we hope you will do your things fastly by helping of this tool. best of ?? 🀘 🀘 luck

#to use this tool on android, do the following on termux.

*. apt update

*. apt upgrade

*. apt install wget

*. wget https://gitlab.com/kalilinux/nethunter/build-scripts/kali-nethunter-project/raw/master/nethunter-rootless/install-nethunter-termux

*. chmod +x install-nethunter-termux

*. ./install-nethunter-termux

(After that wait sometimes and if it ask for any kind of permision then give it.)

After completing setting up

Type....

*. nh kex (first time it must be ask for set password, just set a new password )

Note: if "nh kex" show "no matching vncserver" and doesnot start, Then simply search the solution on youtube.

Now download vncserver Open it Start Set address (127.0.0.1:5901) (sometimes 5901 must be 5902) And fill any name and start

And boom your desktop created|

Now open terminal there

And clone our tool by

*. git clone https://github.com/nepalese-noob/CNMAP-GUI-

*. cd CNMAP-GUI-

*. sudo apt-get install python3-tk (password: kali)

*. sudo easy_install pip

*. sudo pip install pillow

*. python3 cnmap.py

And boom!

Best wishes :

Hawkhacker

Twinkle sharma

Mr. Aayus

Aur Me khud 🀭 🀭

Screenshot_2021-10-19-14-24-49-121_com realvnc viewer android

Screenshot_2021-10-19-14-24-37-926_com realvnc viewer android

Screenshot_2021-10-19-14-24-23-103_com realvnc viewer android

Screenshot_2021-10-19-14-19-11-404_com realvnc viewer android

Screenshot_2021-10-19-14-18-51-292_com realvnc viewer android

Screenshot_2021-10-19-14-18-36-764_com realvnc viewer android

You might also like...
Sqli-Scanner is a python3 script written to scan websites for SQL injection vulnerabilities

Sqli-Scanner is a python3 script written to scan websites for SQL injection vulnerabilities Features 1 Scan one website 2 Scan multiple websites Insta

a cool, easily usable and customisable subdomains scanner
a cool, easily usable and customisable subdomains scanner

Subdah πŸ”Ž another subdomains scanner. Installation ⚠️ Python 3.10 required ⚠️ $ git clone https://github.com/traumatism/subdah $ cd subdah $ pip3 inst

Web Headers Security Scanner
Web Headers Security Scanner

Web Headers Security Scanner

Kriecher is a simple Web Scanner which will run it's own checks for the OWASP

Kriecher is a simple Web Scanner which will run it's own checks for the OWASP top 10 https://owasp.org/www-project-top-ten/# as well as run a

An Advanced Local Network IP Scanner, made in python of course!
An Advanced Local Network IP Scanner, made in python of course!

β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—    β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—β€ƒβ€ƒβ–ˆβ–ˆβ•”β•β•β•β•β•β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β•β•β•β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆ

XSS scanner in python

DeadXSS XSS scanner in python How to Download: Step 1: git clone https://github.com/Deadeye0x/DeadXSS.git Step 2: cd DeadXSS Step 3: python3 DeadXSS.p

Advanced subdomain scanner,  any domain hidden subdomains
Advanced subdomain scanner, any domain hidden subdomains

little advanced subdomain scanner made in python, works very quick and has options to change the port u want it to connect for

Moodle community-based vulnerability scanner
Moodle community-based vulnerability scanner

badmoodle Moodle community-based vulnerability scanner Description badmoodle is an unofficial community-based vulnerability scanner for moodle that sc

SQLi Google Dork Scanner (new version)
SQLi Google Dork Scanner (new version)

XGDorkΒ² - ViraX Google Dork Scanner SQLi Google Dork Scanner by ViraX @ 2021 for Python 2.7 - compatible Android(NoRoot) - Termux A simple 'naive' pyt

Owner
I want to make my friends happy
null
Yuyu Scanner is a Web Reconnaissance & Web Analysis Scanner to find assets and information about targets.

Yuyu Scanner Yuyu Scanner is a Web Reconnaissance & Web Analysis Scanner to find assets and information about targets. installation ! run as root

Justakazh 20 Nov 24, 2022
USSR-Scanner - USSR Scanner with python

Purposes ? Hey there is abosolutely no need to do this we do it only to irritate

Binary.club 2 Jan 24, 2022
Vulnerability Scanner & Auto Exploiter You can use this tool to check the security by finding the vulnerability in your website or you can use this tool to Get Shells

About create a target list or select one target, scans then exploits, done! Vulnnr is a Vulnerability Scanner & Auto Exploiter You can use this tool t

Nano 108 Dec 4, 2021
Port scanner tool with easy installation

ort scanner tool with easy installation! Python programming language is used and The text in the program is Georgian <3

null 2 Mar 24, 2022
SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.

The SCodeScanner stands for Source Code Scanner, where you can scan your source code files like PHP and get identify the vulnerabilities inside it. The tool can use by Pentester, Developer to quickly identify the weakness.

null 136 Dec 13, 2022
Scanner for Intranet

cthun3ζ˜―ι›†ζˆη«―ε£ζ‰«ζ,ζœεŠ‘θ―†εˆ«,netbios扫描,η½‘η«™θ―†εˆ«,ζš΄εŠ›η ΄θ§£ε’ŒζΌζ΄žζ‰«ζηš„ε·₯ε…·. cthun(克苏恩)ζ˜―ι­”ε…½δΈ–η•Œη”΅ε­ζΈΈζˆδΈ­δΈ€δ½δΈŠε€δΉ‹η₯ž ζˆͺε›Ύ cthun3η»“εˆviper使用既ζˆͺε›Ύ 使用方法 端口扫描 -ps-ip η«―ε£ζ‰«ζηš„ipεœ°ε€θŒƒε›΄,例如可δ»₯θΎ“ε…₯ -ps-ip 192.168.14

rootkit 18 Sep 3, 2022
Static Token And Credential Scanner

Static Token And Credential Scanner What is it? STACS is a YARA powered static credential scanner which suports binary file formats, analysis of neste

STACS 81 Dec 27, 2022
nuclei scanner for proxyshell ( CVE-2021-34473 )

Proxyshell-Scanner nuclei scanner for Proxyshell RCE (CVE-2021-34423,CVE-2021-34473,CVE-2021-31207) discovered by orange tsai in Pwn2Own, which affect

PikaChu 29 Dec 16, 2022
Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration.

Just-Your-Basic-Port-Scanner Just your basic port scanner - with multiprocessing capabilities & further nmap enumeration. Use at your own discretion,

Edward Zhou 0 Nov 6, 2021
A simple subdomain scanner in python

Subdomain-Scanner A simple subdomain scanner in python ✨ Features scans subdomains of a domain thats it! ??‍♀️ How to use first download the scanner.p

Portgas D Ace 2 Jan 7, 2022