GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python.

Overview

GlokyPortScanner

GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python.

Installation:

This program requires Python 3.9.

Linux

  1. clone the repository.
gi clone https://github.com/gl0ky/GlokyPortScanner.git
  1. move to to 'GlokyPortScanner' directory.
cd GlokyPortScanner
  1. Install requirements to make it works.
pip install -r requirements.txt

Now you should have the dependencies installed, run the program.

./GlokyPortScanner.py --help

you shuld see this:

Usage: GlokyPortScanner.py [OPTIONS] COMMAND [ARGS]...

Options:
  --help  Show this message and exit.

Commands:
  all-port-scan  Performs a scan to the full range of 65535 ports Args: ip...
  custom-scan    Performs a scan to the host to the different ports entered...
  default-scan   Performs a scan to the full of top 1000 ports Args: ip...

Windows

  1. clone the repository.
git clone https://github.com/gl0ky/GlokyPortScanner.git
  1. move to to 'GlokyPortScanner' directory.
cd GlokyPortScanner
  1. Install requirements to make it works.
py -m pip install -r requirements.txt

Now you should have the dependencies installed, run the program.

py GlokyPortScanner.py --help

you shuld see this:

Usage: GlokyPortScanner.py [OPTIONS] COMMAND [ARGS]...

Options:
  --help  Show this message and exit.

Commands:
  all-port-scan  Performs a scan to the full range of 65535 ports Args: ip...
  custom-scan    Performs a scan to the host to the different ports entered...
  default-scan   Performs a scan to the full of top 1000 ports Args: ip...

Usage:

This program have 3 options to scan a host

all-port-scan:

all-port-scan Basically it takes as a parameter the host to be scanned for example: scanme.nmap.org and performs a scan to the entire range of the existing 65,535 ports

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py all-port-scan scannme.nmap.org

100%|███████████████████████████████████████████████████████████████████████████████████| 65535/65535 [00:33<00:00, 1938.13it/s]

[*] Scan is complete.

Host Scanned: scanme.nmap.org

Total ports scanned: 65535

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.
[*] Port 9929 is open.
[*] Port 31337 is open.

Time Elapsed: 33.84 seconds


C:\Users\gl0ky\Projects\GlokyPortScanner>

custom-scan:

It takes as a parameter the host and the ports to be scanned for example: scanme.nmap.org 80,22,443 and performs a scan of the whole checking if these are open, the ports that are not open simply will not appear in the list

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py custom-scan scannme.nmap.org 80,22,443

100%|███████████████████████████████████████████████████████████████████████████████████| 3/3 [00:00<00:00, 3003.80it/s]

[*] Scan is complete.

Host Scanned: scannme.nmap.org

Total ports scanned: 3

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.

Time Elapsed: 0.03 seconds


C:\Users\cgarc\Projects\GlokyPortScanner>

default-scan:

take as parameter the host to scan for example: scanme.nmap.org performs a scan to the top 1000 ports

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py default-scan scannme.nmap.org

100%|███████████████████████████████████████████████████████████████████████████████████| 1000/1000 [00:00<00:00, 4427.36it/s]

[*] Scan is complete.

Host Scanned: scannme.nmap.org

Total ports scanned: 1000

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.
[*] Port 9929 is open.
[*] Port 31337 is open.

Time Elapsed: 0.25 seconds

C:\Users\cgarc\Projects\GlokyPortScanner>
Owner
gl0ky
gl0ky
Linux SBC featuring two wifi radios, masquerading as a USB charger.

The WiFiWart is an open source WiFi penetration device masquerading as a regular wall charger. It features a 1.2Ghz Cortex A7 MPU with two WiFi chips onboard.

Walker 151 Dec 26, 2022
Cobalt Strike script for ScareCrow payloads

🎃 🌽 ScareCrow Cobalt Strike intergration CNA A Cobalt Strike script for ScareCrow payload generation. Works only with the binary and DLL Loader. 💣

UserX 401 Dec 11, 2022
A Python Packages to make own chat room

Chathon A Python packages for make own chat room Install PyPI pip install chathon

1 Dec 10, 2021
(A)sync client for sms.ru with pydantic responses

🚧 aioSMSru Send SMS Check SMS status Get SMS cost Get balance Get limit Get free limit Get my senders Check login/password Add to stoplist Remove fro

Eugene Mayer 4 Jul 03, 2022
NetworkX is a Python package for the creation, manipulation, and study of the structure, dynamics, and functions of complex networks.

NetworkX is a Python package for the creation, manipulation, and study of the structure, dynamics, and functions of complex networks.

NetworkX 12k Jan 02, 2023
Port Traffic/Bandwidth Monitor Script

python-switch-port-traffic-alarm Port Traffic/Bandwidth Monitor Script That's an Switch Port Traffic monitor program is checking the switch uplink por

goksinenki 4 Sep 02, 2021
An automatic reaction network generator for reactive molecular dynamics simulation.

ReacNetGenerator An automatic reaction network generator for reactive molecular dynamics simulation. ReacNetGenerator: an automatic reaction network g

Tong Zhu Research Group 35 Dec 14, 2022
Easy-to-setup bot, ChatOps project for handling telegram chat logging over docker-compose services, being runned as one of them.

Easy-to-setup bot, ChatOps project for handling telegram chat logging over docker-compose services, being runned as one of them.

Rashid 7 Aug 08, 2022
The AKS cluster provisioner provisions AKS clusters :-)

Overview The AKS cluster provisioner provisions AKS clusters :-) It uses the Azure CLI to configure VNet and subnets before creating the cluster itsel

Gigi Sayfan 1 Nov 10, 2021
Proxlist - Retrieve proxy servers.

Finding and storing a list of proxies can be taxing - especially ones that are free and may not work only minutes from now. proxlist will validate the proxy and return a rotating random proxy to you

Justin Hammond 2 Mar 17, 2022
Simple client for the Sirah Matisse Commander TCP server.

Simple client for the Sirah Matisse Commander TCP server.

Nelson Darkwah Oppong 1 Nov 02, 2021
A Cheap Flight Alert program sends you a SMS to notify cheap flights in next 8 months.

Flight Dealer A Cheap Flight Alert program sends you a SMS to notify cheap flights (return trips) in next 6 months. Installing Download the Python 3 i

Aytaç Kaşoğlu 2 Feb 10, 2022
With the use of this tool, you can change your MAC address

Akshat0404/MAC_CHANGER This tool has to be used on linux kernel. Now o

1 Jan 25, 2022
JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.

Description Killing features Perform a large-scale scans using Nmap! Allows you to use Masscan to scan targets and execute Nmap on detected ports with

377 Jan 03, 2023
A simple DHCP server and client simulation with python

About The Project This is a simple DHCP server and client simulation. I implemented it for computer network course spring 2021 The client can request

shakiba 3 Feb 08, 2022
A website to list Shadowsocks proxies and check them periodically

Shadowmere An automatically tested list of Shadowsocks proxies. Motivation Collecting proxies around the internet is fun, but what if they stop workin

Jorge Alberto Díaz Orozco (Akiel) 29 Dec 21, 2022
Simple HTTP Server for CircuitPython

Introduction Simple HTTP Server for CircuitPython Dependencies This driver depen

Adafruit Industries 22 Jan 06, 2023
KoreaVPN - Create a VPN App for Mac Using Automator

VPN app 만들기 (a.k.a. KoreaVPN) VPN을 사용하기 위해 들어가는 10초의 시간을 아끼고, 귀찮음을 최소화 하기 위해 크롤링

DongHee 6 Jan 17, 2022
Simplest dashboard for WireGuard VPN written in Python w/ Flask

Hi! I'm planning the next major update for this project, please let me know if you have any suggestions or feature requests ;) You can create an issue

Donald Zou 763 Jan 02, 2023
A simple chat room using socket and threading for handle multiple connections.

• Socket Chat Room was a little project for socket study. It works with a server handling the incoming connections from the clients. Clients send encoded messages while waiting for others clients mes

Guilherme de Oliveira 2 Mar 03, 2022