GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python.

Overview

GlokyPortScanner

GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python.

Installation:

This program requires Python 3.9.

Linux

  1. clone the repository.
gi clone https://github.com/gl0ky/GlokyPortScanner.git
  1. move to to 'GlokyPortScanner' directory.
cd GlokyPortScanner
  1. Install requirements to make it works.
pip install -r requirements.txt

Now you should have the dependencies installed, run the program.

./GlokyPortScanner.py --help

you shuld see this:

Usage: GlokyPortScanner.py [OPTIONS] COMMAND [ARGS]...

Options:
  --help  Show this message and exit.

Commands:
  all-port-scan  Performs a scan to the full range of 65535 ports Args: ip...
  custom-scan    Performs a scan to the host to the different ports entered...
  default-scan   Performs a scan to the full of top 1000 ports Args: ip...

Windows

  1. clone the repository.
git clone https://github.com/gl0ky/GlokyPortScanner.git
  1. move to to 'GlokyPortScanner' directory.
cd GlokyPortScanner
  1. Install requirements to make it works.
py -m pip install -r requirements.txt

Now you should have the dependencies installed, run the program.

py GlokyPortScanner.py --help

you shuld see this:

Usage: GlokyPortScanner.py [OPTIONS] COMMAND [ARGS]...

Options:
  --help  Show this message and exit.

Commands:
  all-port-scan  Performs a scan to the full range of 65535 ports Args: ip...
  custom-scan    Performs a scan to the host to the different ports entered...
  default-scan   Performs a scan to the full of top 1000 ports Args: ip...

Usage:

This program have 3 options to scan a host

all-port-scan:

all-port-scan Basically it takes as a parameter the host to be scanned for example: scanme.nmap.org and performs a scan to the entire range of the existing 65,535 ports

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py all-port-scan scannme.nmap.org

100%|███████████████████████████████████████████████████████████████████████████████████| 65535/65535 [00:33<00:00, 1938.13it/s]

[*] Scan is complete.

Host Scanned: scanme.nmap.org

Total ports scanned: 65535

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.
[*] Port 9929 is open.
[*] Port 31337 is open.

Time Elapsed: 33.84 seconds


C:\Users\gl0ky\Projects\GlokyPortScanner>

custom-scan:

It takes as a parameter the host and the ports to be scanned for example: scanme.nmap.org 80,22,443 and performs a scan of the whole checking if these are open, the ports that are not open simply will not appear in the list

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py custom-scan scannme.nmap.org 80,22,443

100%|███████████████████████████████████████████████████████████████████████████████████| 3/3 [00:00<00:00, 3003.80it/s]

[*] Scan is complete.

Host Scanned: scannme.nmap.org

Total ports scanned: 3

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.

Time Elapsed: 0.03 seconds


C:\Users\cgarc\Projects\GlokyPortScanner>

default-scan:

take as parameter the host to scan for example: scanme.nmap.org performs a scan to the top 1000 ports

C:\Users\cgarc\Projects\GlokyPortScanner>py GlokyPortScanner.py default-scan scannme.nmap.org

100%|███████████████████████████████████████████████████████████████████████████████████| 1000/1000 [00:00<00:00, 4427.36it/s]

[*] Scan is complete.

Host Scanned: scannme.nmap.org

Total ports scanned: 1000

Ports Found:

[*] Port 22 is open.
[*] Port 80 is open.
[*] Port 9929 is open.
[*] Port 31337 is open.

Time Elapsed: 0.25 seconds

C:\Users\cgarc\Projects\GlokyPortScanner>
Owner
gl0ky
gl0ky
A simple implementation of an RPC toolkit

Simple RPC With Raw Sockets Repository for the Data network course project: Introduction In this project, you will attempt to code a simple implementa

Milad Samimifar 1 Mar 25, 2022
Decentra Network is an open source blockchain that combines speed, security and decentralization.

Decentra Network is an open source blockchain that combines speed, security and decentralization. Decentra Network has very high speeds, scalability, asymptotic security and complete decentralization

Decentra Network 74 Nov 22, 2022
Start a simple TCP Listener on a specified IP Address and Port Number and receive incoming connections.

About Start a simple TCP Listener on a specified IP Address and Port Number and receive incoming connections. Download Clone using git in terminal(git

AgentGeneric 5 Feb 24, 2022
Easy-to-setup bot, ChatOps project for handling telegram chat logging over docker-compose services, being runned as one of them.

Easy-to-setup bot, ChatOps project for handling telegram chat logging over docker-compose services, being runned as one of them.

Rashid 7 Aug 08, 2022
Python implementation of the Session open group server

API Documentation CLI Reference Want to build from source? See BUILDING.md. Want to deploy using Docker? See DOCKER.md. Installation Instructions Vide

Oxen 36 Jan 02, 2023
Python script to stop qBittorrent from torrenting without VPN for users with static IP.

Python script to stop qBittorrent from torrenting without VPN for users with static IP.

voidoak_ 1 Oct 25, 2021
Bark Toolkit is a toolkit wich provides Denial-of-service attacks, SMS attacks and more.

Bark Toolkit About Bark Toolkit Bark Toolkit is a set of tools that provides denial of service attacks. Bark Toolkit includes SMS attack tool, HTTP

13 Jan 04, 2023
An improved version of the original AutoDD

AutoDD = Automatically does the "due diligence" for you. If you want to know what stocks people are talking about on reddit, this little program might help you.

Steven Zhu 169 Oct 05, 2022
Network Engineer's Unified Realtime Automation Library

NEURAL is the premiere CLI jockey replacement full stack web/app/database network automation application, providing a "no-code" web app for network engineers developed by a network engineer!

Brett M Spunt 3 Aug 15, 2022
Extended refactoring capabilities for Python LSP Server using Rope.

pylsp-rope Extended refactoring capabilities for Python LSP Server using Rope. This is a plugin for Python LSP Server, so you also need to have it ins

36 Dec 24, 2022
the objective of this project is to create a Node Js server with a Python client

Socket.io-Server-client Objective The objective of this project is to send data real time ,we use socket.io(server, client) on this project Server Nod

Reda Ennakouri 5 Mar 07, 2022
GhostVPN - Simple and lightweight TUI application for CyberGhostVPN

GhostVPN Simple and lightweight TUI application for CyberGhostVPN. Screenshot Us

Mehmet Ali KERİMOĞLU 5 Jul 27, 2022
Domain To Api [ PYTHON ]

Domain To IP Usage You Open Terminal For Run The Program python ip.py Input & Output Input Your List e.g domain.txt Output ( For Save Output File )

It's Me Jafar 0 Dec 12, 2021
InfraGenie is allows you to split out your infrastructure project into separate independent pieces, each with its own terraform state.

🧞 InfraGenie InfraGenie is allows you to split out your infrastructure project into separate independent pieces, each with its own terraform state. T

Digger 53 Nov 23, 2022
Qtas(Quite a Storage)is an experimental distributed storage system developed by Q-team in BJFU Advanced Computer Network sources.

Qtas(Quite a Storage)is a experimental distributed storage system developed by Q-team in BJFU Advanced Computer Network sources.

Jiaming Zhang 3 Jan 12, 2022
A simple Tor switcher script switches tor nodes in interval of time

Tor_Switcher A simple Tor switcher script switches tor nodes in interval of time This script will switch tor nodes in every interval of time that you

d4rk sh4d0w 2 Nov 15, 2021
PetrickScanner is a simple Python OOP TCP Port Scanner

PetrickScanner PetrickScanner is a simple Python OOP TCP Port Scanner Functions Python TCP Port Scanner DNS Resolver Random Scanner PLEASE ANY PROBLEM

11 Nov 30, 2021
gRPC typing stubs for Python

gRPC Typing Stubs for Python This is a PEP-561-compliant stub-only package which provides type information of gRPC. Install using pip: pip install grp

Blake Williams 27 Dec 20, 2022
🐛 Self spreading Botnet based on Mirai C&C Arch, spreading through SSH and Telnet protocol.

HBot Self spreading Botnet based on Mirai C&C Arch, spreading through SSH and Telnet protocol. Modern script fullly written in python3. Warning. This

Ѵιcнч 137 Nov 14, 2022
Scan any IP address except IPv6 using Python.

Port_Scanner-python To use this tool called "Console Port Scanner", you need to enter an IP address (NOT IPv6). It might take a long time to scan port

1 Dec 24, 2021