Skip to content

Welcome to the Port Scanner repository! Discover an efficient Python tool designed to reveal open ports on target hosts. Enhance your network security and gain insights into potential vulnerabilities with this customizable and user-friendly scanner.

Notifications You must be signed in to change notification settings

Indrajith-S/Port-Scanner

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 

Repository files navigation

Port Scanner

Welcome to the Port Scanner repository! This Python-based tool is designed to scan and identify open ports on target hosts, empowering you to enhance network security and awareness.

Features

  • Port Discovery: Detect open ports on specified target hosts.
  • Customization: Configure scan parameters and timeout settings to suit your needs.
  • Quick Insights: Gain insights into potential vulnerabilities and security gaps in your network.

Usage

  1. Clone this repository to your local machine.
  2. Open a terminal and navigate to the repository's directory.
  3. Run the Port Scanner script by executing python port_scanner.py.
  4. Follow the on-screen prompts to specify the target host and scan parameters.
  5. The tool will analyze the specified host and display the results, revealing open ports.

Getting Started

To get started with the Port Scanner, follow these steps:

  1. Ensure you have Python installed on your system.
  2. Clone or download this repository.
  3. Open a terminal and navigate to the repository's directory.
  4. Run the Port Scanner script as mentioned in the usage instructions.

Feel free to customize and enhance the tool to suit your specific requirements.

Connect with Me

Have questions, suggestions, or want to collaborate? Let's connect on LinkedIn: https://www.linkedin.com/in/indrajithsb/

Happy scanning and securing your network!


Disclaimer: This tool is designed for educational and informational purposes. Use responsibly and ensure you have the necessary permissions before scanning any network.

https://www.linkedin.com/in/indrajithsb/

About

Welcome to the Port Scanner repository! Discover an efficient Python tool designed to reveal open ports on target hosts. Enhance your network security and gain insights into potential vulnerabilities with this customizable and user-friendly scanner.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages