/PortScanner

Port Scanner implemented in python

Primary LanguagePython

PortScanner

Port Scanner implemented in python. #Description Port Scanner scans a list of network ports for vulnerabilities; if the network banner matches a banner in the vuln-banners.txt file it will returns that the server is vulnerable. The scanner scans ports on IPaddresses in your arptable