Skip to content

petermartens98/Python-Network-Vulnerability-Port-Scanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 

Repository files navigation

Python Network Vulnerability Port Scanner

This program scans a range of ports on a host and prints the open ports.

To use this program:

Install Python 3.

Clone this repository.

Navigate to the directory containing the cloned repository.

Run the following command: python port_scanner.py

Use code with caution

The program will prompt you to enter the host to scan and the range of ports to scan. After you enter the information, the program will scan the ports and print the open ports.

Example:

Code snippet $ python port_scanner.py

Enter the target host to scan: localhost

Enter the starting port: 1

Enter the ending port: 1000

Scanning ports on localhost...

Port 22 is open

Port 80 is open

Port 443 is open

Disclaimer:

This program is for educational purposes only. It should not be used for malicious purposes.

About

This Python program scans a range of ports on a host and prints the open ports.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages