/port-scanner

A Port scanner used for network reconnaissance, security auditing, and troubleshooting purposes. It helps network administrators identify potential vulnerabilities in their systems, detect unauthorized services running on network hosts, and ensure that firewall configurations are effective.

Primary LanguagePython

PORT SCANNER

A port scanner for network utility tool used for probing a network host to discover open ports and services running on those ports. It operates by sending data packets to specific network addresses and port numbers and then analyzing the responses to determine which ports are open, closed, or filtered by firewalls.

Built With

  • Python3
  • GNU Nano
  • Socket

Live Demo

[Live Demo Link](Coming Soon)

Getting Started

To get a local copy up and running follow these simple example steps.

Prerequisites

In order to run this project you need:

python

Setup

Clone this repository to your desired folder:

  cd my-folder
  git clone https://github.com/nickemma/port-scanner

Install

Install this project with:

  cd port-scanner
  pip3 install

Usage

To run the project, execute the following command:

  python3 main.py

Deployment

You can deploy this project using:

  git push main

Authors

👤 Author

🤝 Contributing

Contributions, issues, and feature requests are welcome!

Feel free to check the issues page.

⭐️Show your support

Give a ⭐️ if you like this project!

🙏 Acknowledgments

  • Hat tip to anyone whose code was used
  • Coding Partners
  • LazyCoders

📝 License

This project is MIT licensed.