Skip to content

Senrak/port-scanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 

Repository files navigation

port-scanner

Nmap automated port scanner written in Python.

USE:

  1. Clone the module
  2. Import the module: from portscanModule import portscanner
  3. Use: portscanner.scan("TARGET IP ADDRESS", UPPER PORT LIMIT)

DISCLAIMER: Much slower than a standalone nmap scan, but convenient :)

About

Nmap automated port scanner written in Python

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages