Learn how to create both a Python sockets and a Python nmap port scanner. These are the beginning of a journey into Python Ethical hacking.

================
Scripts using regex:

Socket method:
https://github.com/davidbombal/red-python-scripts/blob/main/port_scanner_regex.py
nmap method: https://github.com/davidbombal/red-python-scripts/blob/main/nmap_port_scanner.py

====================
Scripts using IP address:

Socket method: https://github.com/davidbombal/red-python-scripts/blob/main/port_scanner_ip_obj.py
nmap method: https://github.com/davidbombal/red-python-scripts/blob/main/nmap_port_scanner_ip_obj.py

Menu:

  • Python port scanner nmap and sockets: 0:00
  • This is a journey: 0:20
  • Sockets on Windows: 1:09
  • Download and install Python: 1:40
  • Run python socket port scanner: 2:40
  • Test against a web server: 4:07
  • Timeout to check connection: 5:00
  • Kali Linux example: 5:25
  • Test sockets Python script on Kali Linux: 6:06
  • Catching mistakes: 6:42
  • Sockets Python Code: 7:08
  • nmap script on Kali: 7:38
  • Troubleshooting nmap issues: 8:18
  • Python nmap port scanner: 9:22
  • Comparison of the scripts: 10:04
  • Sockets script explanation: 10:50
  • nmap Python script explanation: 13:25

Subscribe: https://www.youtube.com/channel/UCP7WmQ_U4GB3K51Od9QvM0w

#python #hacking #security

Python Nmap Port Scanner
20.05 GEEK