Python3 For Pentesting - Developing A Port Scanner

Поделиться
HTML-код
  • Опубликовано: 15 сен 2019
  • Welcome back to Python for pen-testing. In this, series will be covering everything you need to know to develop pen-testing tools in Python 3. In this video, we will be developing a simple port scanner with Python3.
    Links used in the video:
    ◼️Get Gitpod: www.gitpod.io/
    Use the discount code HACKERSPLOIT for a discount.
    Github Repository:
    github.com/AlexisAhmed/Python...
    ◼️Get Our Courses:
    Python For Ethical Hacking: www.udemy.com/python-for-ethi...
    Ethical Hacking Bootcamp: www.udemy.com/the-complete-et...
    ◼️Our Platforms:
    Blog: hsploit.com/
    HackerSploit Forum: hackersploit.org/
    HackerSploit Cybersecurity Services: hackersploit.io
    HackerSploit Academy: www.hackersploit.academy
    HackerSploit Discord: / discord
    HackerSploit Podcast: / hackersploit
    iTunes: itunes.apple.com/us/podcast/t...
    ◼️Support us by using the following links:
    NordVPN: nordvpn.org/hacker
    Patreon: / hackersploit
    I hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to post them in the comments section or on my social networks.
    Social Networks - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #PenetrationTesting#Python3
  • НаукаНаука

Комментарии • 81

  • @xreplayzx117replayziscool6
    @xreplayzx117replayziscool6 4 года назад +46

    Why would anyone dislike Hackersploit videos? That’s a sin.

    • @diptampaul
      @diptampaul 4 года назад +5

      they don't know what python is

    • @d3sert295
      @d3sert295 4 года назад +1

      @@diptampaul isnt it the snake that men have?

    • @xreplayzx117replayziscool6
      @xreplayzx117replayziscool6 4 года назад

      Diptam Paul lol

    • @mohammadabdussamad2258
      @mohammadabdussamad2258 4 года назад

      It's just a rip off of BlackHat hacking with python book !!
      That book is using python 2 he is using python 3 , that's all . 😅

    • @Purple-qi4hj
      @Purple-qi4hj 4 года назад

      Haters

  • @MGNS
    @MGNS 4 года назад +16

    Glad to see that you are continuing the Python series!

  • @foxglvz6237
    @foxglvz6237 4 года назад +2

    The video I was waiting for thank you man ! ♥

  • @ShakaFPV
    @ShakaFPV 4 года назад +6

    I just want to say thank you for all your videos. I've learned so much and you explain things so clearly. Pen-testing and programming is so interesting and having a resource like this starting out is invaluable. I just finished all the other series on python, so this is a perfectly timed release :)

    • @HackerSploit
      @HackerSploit  4 года назад +1

      Thank you for all your support, we are glad the videos are useful to you.

    • @chewypencil
      @chewypencil 4 года назад

      Have you found this useful in you everyday job? Assuming your in the security feild

  • @AhmadSwailem
    @AhmadSwailem 4 года назад

    This is one of the most videos i look up to.
    Please do more content like this
    Love your videos ❤❤❤

  • @pranilkulkarni3530
    @pranilkulkarni3530 4 года назад +3

    Hey, thats a great video, need more python tutorials from you, you teach very good

  • @rationalism_communism
    @rationalism_communism Год назад +1

    honestly you have improved my programming skills massively

  • @CristiVladZ
    @CristiVladZ 4 года назад +5

    Awesome series man. Leveraging the capabilities of Python is actually like having secret superpowers :)

    • @HackerSploit
      @HackerSploit  4 года назад +1

      Nice to see you here, you know it :)

  • @blazkowicz666
    @blazkowicz666 4 года назад

    Epic Content across all videos, please keep the videos coming! Thanks

  • @rusirumunasinghe7354
    @rusirumunasinghe7354 4 года назад

    Excited for this!

  • @user-kx8zb4mb5t
    @user-kx8zb4mb5t 2 месяца назад

    Really well explained.Thanks

  • @Relics
    @Relics 4 года назад +1

    Very good
    🙂 Your channel has taught me a lot

  • @lagimmediafiles6478
    @lagimmediafiles6478 4 года назад

    Thank you Sir i learned a Lot....

  • @kodgey1
    @kodgey1 22 дня назад

    Awesome work thank you ❤

  • @itsyourRB
    @itsyourRB 4 года назад

    You are a good teacher.. thank you so much..for this..🙏🙏😊😄

  • @NinjaTech1337
    @NinjaTech1337 4 года назад

    Amazing.Please Make More Videos Of Making more tools

  • @cungpi6526
    @cungpi6526 Год назад

    thanks this helps me alot

  • @saurrav3801
    @saurrav3801 4 года назад

    We want more and more about python.......bro.....u r awesome

  • @TheOneAndOnlyHypnotist
    @TheOneAndOnlyHypnotist 4 года назад

    Dhanyavad Bhai

  • @AlienAndrew51
    @AlienAndrew51 4 года назад +1

    What would make this better is making a for loop to go through all 65535 ports or have the user specify a range. For i in range(21, 6000): It would also be great to add command-line arguments.

  • @nicolasgregori577
    @nicolasgregori577 Год назад

    Basic script, but very functional!

  • @komediwata
    @komediwata 4 года назад

    I need help. I can scan the port by inputting the specific value but when I do that in range, it's not working. For example port 80 is open, but when scanned in range, port 80 is closed.

  • @dark_red_blood
    @dark_red_blood Год назад

    Thank you

  • @rodricbr
    @rodricbr 3 года назад

    3:02 socket ice cream lol

  • @pritomkhamaru2890
    @pritomkhamaru2890 3 года назад

    Hey, I mistakenly pinged hackthissite.com instead of hackthissite.org and and also ran an nmap scan on the ip address I got by the ping scan and then I later realised that the ip belonged to some Google user content or the organisation name was Google cloud will this create any probelm?

  • @marcygold6690
    @marcygold6690 2 года назад

    HSploit, thanks for sharing your knowledge. You are really intelligent [God-Level]!! What are your thoughts on where to find Python Scripts [with description] for Pen-Testers? The Python website does not have much of a description when I do keyword searches.

  • @ER_aka_RAM
    @ER_aka_RAM 4 года назад

    Extremely functional… Did you end up revising the port integer to scan multiple ports?

  • @irshadtarsoo7734
    @irshadtarsoo7734 4 года назад

    If you could talk about other python modules such as subprocess, mitmproxy, optparse etc.., it would be nice
    Otherwise, great video 👍❤️

  • @ashermanangan
    @ashermanangan 4 года назад

    Thanks

  • @polym3r874
    @polym3r874 2 года назад

    which text editor you used ??

  • @Blessy4543213
    @Blessy4543213 4 года назад

    thx

  • @jonscybersecurity9767
    @jonscybersecurity9767 4 года назад

    nice job

  • @r3dcl0udzz20
    @r3dcl0udzz20 4 года назад +4

    Bringing back the python series ❤

  • @cultofsogga5863
    @cultofsogga5863 4 года назад

    sentdex has done portscanner in 2014 on his channel!!! For any port with multithreading!!!

  • @dmcxdavid
    @dmcxdavid 4 года назад

    Quick question the course offered in the academy page Python for Ethical Hacking is it Python 3?

    • @HackerSploit
      @HackerSploit  4 года назад +1

      Hello, no, it is on Python 2. We are working on a conversion series to bridge the gap.

  • @gautamanimesh8909
    @gautamanimesh8909 4 года назад

    how can we get port version ??

  • @DHIRAL2908
    @DHIRAL2908 4 года назад +6

    You should also code to scan for every port in {0000..9999}

    • @cultofsogga5863
      @cultofsogga5863 4 года назад

      Sentdex channel, he did any port scanner with multithreading!!!

    • @DHIRAL2908
      @DHIRAL2908 4 года назад +1

      @Old ÇumÇum yeah but random int will not scan every port right?

    • @DHIRAL2908
      @DHIRAL2908 4 года назад

      @Old ÇumÇum yeah😊

  • @MoeZainal
    @MoeZainal 4 года назад

    Subbed 👍🏼

  • @sahilmaurya3490
    @sahilmaurya3490 4 года назад +1

    Hey Hackersploit !!!
    i have been following you for a year or two and learning a lot from your videos.
    I am trying to learn more in Hacking field and become a professional hacker.
    Even thought i prefer to write scripts on my own i would love to have a look through your hacking materials .
    SO PLEASE YOU CAN FIND A WAY TO SHARE IT ????

  • @PocketProductionsTV
    @PocketProductionsTV 4 года назад

    Hackersploit please can you make an aauthorization key byapss for bought programms where u need a key to access some parts of a program bypass the key in applications🤲

  • @tomdwane691
    @tomdwane691 4 года назад

    what should i write if i want to scan a range of ports? e.g (50-400)

    • @HackerSploit
      @HackerSploit  4 года назад

      We will cover this in the next video.

  • @antoni9001
    @antoni9001 4 года назад

    Doesn't show same results like nmap. Why?

  • @Diegovalle90
    @Diegovalle90 Год назад

    I was hoping to see other imports than the nmap library. This may be good to automate some scans. But for a real build from the ground network mapper is not the tutorial. Thanks

  • @pedrampaknia6825
    @pedrampaknia6825 4 года назад

    When you want to scan a range of of ports like 1 to 1000, in python 3 you can't define the socket variable out side of the loop function. So you have to make a new instance of it for every single port. I'm not sure why you can't reuse the first instance. I'm looking forward if you have any solution.
    Ps. lots of ❤️ for your efforts to expand the knowledge of security. Keep up the good work.

    • @HackerSploit
      @HackerSploit  4 года назад

      Yes, standard logic implies the use of a 'for' loop, but we can make use of try and except.

  • @alphadx9258
    @alphadx9258 4 года назад

    bizde buralardayiq(azerbaijan).good video

  • @nascoman4157
    @nascoman4157 4 года назад

    can someone connect me to a place to buy private crypter and exploit

  • @adwaithks
    @adwaithks 4 года назад

    Why every pentesting with python has portscanner building??.. When u have nmap and nessus

  • @stom3301
    @stom3301 4 года назад

    Xss basics?

  • @AlexGraceAKAChoppa
    @AlexGraceAKAChoppa 4 года назад

    why not loop through all the ports and check which one is open instead of manually checking a port one by one? that would definetly be an improvement.

  • @djmostephens
    @djmostephens 4 года назад

    @hackersploit i need your help urgently pls, my audio studio computer was hacked with a message sent to me to pay a Ransomware fee of $980, i was able to find the virus using ‘Melwarebyte and Hitmanpro’ and did a restore but my files are damaged, after the attack my personal file extension change to ‘Kvag’ what can i do to have my files come back to normal pls help me out

    • @HackerSploit
      @HackerSploit  4 года назад +1

      Hello, sorry to hear about this but the KVAG ransomware cannot be decrypted because the private key is required.

    • @djmostephens
      @djmostephens 4 года назад

      HackerSploit thanks a lot for replying, I think i will go ahead and run fresh installation Via bootcamp and just forget about those files.. life goes on, I will be more careful next time, thanks again

  • @anon3308
    @anon3308 4 года назад +1

    👍🏾👍🏾

  • @InforSec-Overflow
    @InforSec-Overflow 4 года назад

    When are you uploading the next video.. 💞

  • @MrGFYne1337357
    @MrGFYne1337357 4 года назад +1

    NotificationSquad

  • @LinuxUser123
    @LinuxUser123 4 года назад +2

    can you show how to create a botnet for exploiting IP address and servers for educational purposes please thank you (:

    • @kayotechno
      @kayotechno 3 года назад +1

      obviously he won't do that lmfao

  • @asgardiangamer5340
    @asgardiangamer5340 4 года назад +1

    sir my pc is infected by .meds ransom ware i had removed but i need decryption tool please help me 😥😥

    • @jesse578
      @jesse578 4 года назад

      LOL WHY WOULD YOU FALL FOR THAT YOU IDIOT!!!!!!!!!!!!!!!½½½

  • @murdatainment
    @murdatainment 4 года назад

    The port scanner said open when it should've said closed

  • @smol2431
    @smol2431 3 года назад

    Check the reply to this comment. pip install colorama before you try to use it.

    • @smol2431
      @smol2431 3 года назад

      import socket
      import threading
      import concurrent.futures
      import colorama
      from colorama import Fore
      colorama.init()
      print_lock = threading.Lock()
      ip = input("Enter the IP to scan: ")
      def scan(ip, port):
      scanner = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
      scanner.settimeout(1)
      try:
      scanner.connect((ip, port))
      scanner.close()
      with print_lock:
      print(Fore.WHITE + f"[{port}])" + Fore.GREEN + " Opened")
      except:
      pass
      with concurrent.futures.ThreadPoolExecutor(max_workers=100) as executor:
      for port in range(1000):
      executor.submit(scan, ip, port + 1)