GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python.

Overview

GlokyPortScanner

GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python.

Installation:

This program requires Python 3.9.

Linux

  1. clone the repository.
gi clone https://github.com/gl0ky/GlokyPortScanner.git
  1. move to to 'GlokyPortScanner' directory.
cd GlokyPortScanner
  1. Install requirements to make it works.
pip install -r requirements.txt

Now you should have the dependencies installed, run the program.

./GlokyPortScanner.py --help

you shuld see this:

Usage: GlokyPortScanner.py [OPTIONS] COMMAND [ARGS]...

Options:
  --help  Show this message and exit.

Commands:
  all-port-scan  Performs a scan to the full range of 65535 ports Args: ip...
  custom-scan    Performs a scan to the host to the different ports entered...
  default-scan   Performs a scan to the full of top 1000 ports Args: ip...

Windows

  1. clone the repository.
git clone https://github.com/gl0ky/GlokyPortScanner.git
  1. move to to 'GlokyPortScanner' directory.
cd GlokyPortScanner
  1. Install requirements to make it works.
py -m pip install -r requirements.txt

Now you should have the dependencies installed, run the program.

py GlokyPortScanner.py --help

you shuld see this:

Usage: GlokyPortScanner.py [OPTIONS] COMMAND [ARGS]...

Options:
  --help  Show this message and exit.

Commands:
  all-port-scan  Performs a scan to the full range of 65535 ports Args: ip...
  custom-scan    Performs a scan to the host to the different ports entered...
  default-scan   Performs a scan to the full of top 1000 ports Args: ip...

Usage:

This program have 3 options to scan a host

all-port-scan:

all-port-scan Basically it takes as a parameter the host to be scanned for example: scanme.nmap.org and performs a scan to the entire range of the existing 65,535 ports

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py all-port-scan scannme.nmap.org

100%|███████████████████████████████████████████████████████████████████████████████████| 65535/65535 [00:33<00:00, 1938.13it/s]

[*] Scan is complete.

Host Scanned: scanme.nmap.org

Total ports scanned: 65535

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.
[*] Port 9929 is open.
[*] Port 31337 is open.

Time Elapsed: 33.84 seconds


C:\Users\gl0ky\Projects\GlokyPortScanner>

custom-scan:

It takes as a parameter the host and the ports to be scanned for example: scanme.nmap.org 80,22,443 and performs a scan of the whole checking if these are open, the ports that are not open simply will not appear in the list

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py custom-scan scannme.nmap.org 80,22,443

100%|███████████████████████████████████████████████████████████████████████████████████| 3/3 [00:00<00:00, 3003.80it/s]

[*] Scan is complete.

Host Scanned: scannme.nmap.org

Total ports scanned: 3

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.

Time Elapsed: 0.03 seconds


C:\Users\cgarc\Projects\GlokyPortScanner>

default-scan:

take as parameter the host to scan for example: scanme.nmap.org performs a scan to the top 1000 ports

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py default-scan scannme.nmap.org

100%|███████████████████████████████████████████████████████████████████████████████████| 1000/1000 [00:00<00:00, 4427.36it/s]

[*] Scan is complete.

Host Scanned: scannme.nmap.org

Total ports scanned: 1000

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.
[*] Port 9929 is open.
[*] Port 31337 is open.

Time Elapsed: 0.25 seconds

C:\Users\cgarc\Projects\GlokyPortScanner>
Owner
gl0ky
gl0ky
Simple python script for automated network scans with random name generator(useful for CTF boxes).

📄 Automated NMAP script Description Simple python script for automated network scans with random name generator(useful for CTF boxes). Requirements 1

Dhmos Funk 2 Oct 29, 2021
forward several ports into a single port

port forwarding Multi-Input-Single-Output forward several ports into a single one this tool forwards packets from several ports into one single port.

Erfan Kheyrollahi Qaroğlu 3 Sep 11, 2021
🥑 A Python ARP and DNS Spoofer CLI and INTERFACE 🥓

NEXTGEN SPOOFER 🥑 A Python ARP and DNS Spoofer CLI and INTERFACE 🥓 CLI - advanced pentesters INTERFACE - beginners SetUp Make sure you installed P

9 Dec 25, 2022
Repo for investigation of timeouts that happens with prolonged training on clients

Flower-timeout Repo for investigation of timeouts that happens with prolonged training on clients. This repository is meant purely for demonstration o

1 Jan 21, 2022
An opensource library to use SNMP get/bulk/set/walk in Python

SNMP-UTILS An opensource library to use SNMP get/bulk/set/walk in Python Features Work with OIDS json list [Find Here](#OIDS List) GET command SET com

Alexandre Gossard 3 Aug 03, 2022
This is the code repository for Mastering Python for Networking and Security – Second Edition

Mastering Python for Networking and Security – Second Edition This is the code repository for Mastering Python for Networking and Security – Second Ed

Frank Gottinger 1 Feb 09, 2022
This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface

1.6k Jan 01, 2023
IP Rover - An Excellent OSINT tool to get information of any ip address

IP Rover - An Excellent OSINT tool to get information of any ip address. All details are explained in below screenshot

Saad 20 Dec 16, 2022
a decompilation of NAP36 the widevine removal software for amz and nf used by p2p groups until it stoped working due to it using expired cdm keys

NAP36 a decompilation of NAP36 the widevine removal software for amz and nf used by p2p groups until it stoped working due to it useing expired cdm ke

9 Aug 29, 2021
Equibles Stocks API for Python

Equibles Stocks API for Python Requirements. Python 2.7 and 3.4+ Installation & Usage pip install If the python package is hosted on Github, you can i

Equibles 3 Apr 15, 2022
Script and library to wait for a DNS authority server to get its configuration.

DNSWait dnswait is a small script to wait for the "propagation" of a namserver configuration. Installing It's as easy as: python -m pip install dnswai

Julien Palard 14 Jan 17, 2022
A socket script to obtain chinese phones-sequence for any english word

Foreign Pronunciation Generator (English-Chinese) We provide a simple socket script for acquiring Chinese pronunciation of English words (phones in ai

Ephemeroptera 5 Jul 25, 2022
A transport agnostic sync/async RPC library that focuses on exposing services with a well-defined API using popular protocols.

WARNING: This is from spyne's development branch. This version is not released yet! Latest stable release can be found in the 2_13 branch. If you like

1.1k Dec 23, 2022
The Delegate Network: An Interactive Voice Response Delegative Democracy Implementation of Liquid Democracy

The Delegate Network Overview The delegate network is a completely transparent, easy-to-use and understand version of what is sometimes called liquid

James Bowery 2 Feb 25, 2022
Asynchronous For Python(asyncio)

asyncio is a library to write concurrent code using the async/await syntax.asyncio is used as a foundation for multiple Python asynchronous frameworks that provide high-performance network and web-se

Janak raikhola 0 Feb 05, 2022
JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.

Description Killing features Perform a large-scale scans using Nmap! Allows you to use Masscan to scan targets and execute Nmap on detected ports with

377 Jan 03, 2023
Ctech Didik Auto Script VPN 👨🏻‍💻Youtube: Ctech Didik

CTech Didik Auto Script VPN SUPPORT OPERATING SYSTEM Debian GNU/Linux 11 (Bullseye) Debian GNU/Linux 10 (Buster) Debian GNU/Linux 9 (Stretch) Ubuntu S

Ctech Didik 27 Dec 20, 2022
A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

log4j-scan A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts Features Support for lists of URLs. Fuzzing for more

FullHunt 3.2k Jan 02, 2023
A simple GitHub Action that physically puts your senses on alert when your build/release fails

GH Release Paniker A simple GitHub Action that physically puts your senses on alert when your build/release fails Usage Requirements: Raspberry Pi, LE

Hemanth Krishna 5 Dec 20, 2021
A pure-Python KSUID implementation

Svix - Webhooks as a service Svix-KSUID This library is inspired by Segment's KSUID implementation: https://github.com/segmentio/ksuid What is a ksuid

Svix 83 Dec 16, 2022