port scan metasploit

Alibabacloud.com offers a wide variety of articles about port scan metasploit, easily find your port scan metasploit information here online.

Python Scan LAN Port

"""Project name: Port probing scanWhiteVersion: 1.0Note: For example MySQL 3306 here, port to 80 can also"""#引入线程和socket的模块importthreadingimportsocketrouters=[] #用于保存探测结果lock =threading. Lock () #构造一把锁def main (): NBSP;NBSP;NBSP;NBSP;LOCAL_IPNBSP;=NBSP;SOCKET.GETHOSTBYNAME_EX ( Socket.gethostname ()) all_threads=[]foripin Local_ip[2]:fori inrange (1,255): array=ip.split (".") #把IP以点号做分割 array[3]=str (i)

Python Port Scan Alarm

#!/usr/bin/python#coding=utf8# #import sys,os,nmapimportmultiprocessingimporthttplib, Smtplibfromemail. Mimetextimportmimetextfromemail. Headerimportheaderreload (SYS) sys.setdefaultencoding (' UTF8 ') #设置收件人邮箱改成你自己的mailto_list =[' [email protected] ']mail_host= "smtp.163.com" #设置服务器mail_user = "[emailprotected]" #用户名mail_pass = "password" #密码mail_postfix = "163.com" #发件箱的后缀def Send_mail (to_list,sub,content): me= "Server port Exception Alarm" +

Scan the computer port number

Label: style blog HTTP color Io OS AR Using system; using system. collections. generic; using system. componentmodel; using system. data; using system. drawing; using system. LINQ; using system. net; using system. net. sockets; using system. text; using system. threading. tasks; using system. windows. forms; namespace scan computer port {public partial class form1: FORM {public form1 () {initializecomponent

Python specifies port scan for LAN

the thread pool All_threads.append (t) # Loop blocks the main thread, waiting for each sub-thread to finish executing, The program then exits for T in All_threads:t.join () # Create Access IP list Method def check_ip (NEW_IP, Port): # Create a TCP socket, link a new IP list scan_link = Socket.socket ( Socket.af_inet, Socket. SOCK_STREAM) # Set link timeout time scan_link.settimeout (2) # link address (by specifying the host address we constructed, an

Example of using Python to implement a scan port

Python's most concise and understandable scan port code. It's definitely going to be amazing to run. Copy the Code code as follows: From threading import Thread, Activecount Import socket Import OS def test_port (Dst,port): Os.system (' title ' +str (port))Cli_sock = Socket.socket (socket.af_inet, socket. SOCK_

Shell script combined with iptables anti-port scan implementation _linux Shell

There are now port-proof tools, such as Psad, Portsentry, but feel the configuration is a bit cumbersome, and the server does not want to install an additional software. So I wrote a shell script to implement this function. The basic idea is: the use of iptables recent module records in 60 Seconds to scan over 10 ports of IP, and combined with the Inotify-tools tool real-time monitoring iptables log, once t

Simple port Scan

TCP connection scanning, based on sockets, uses threading to implement multi-threading and to control the number of processes.Note: The Threads_limit variable depends on the host, and there are too many definitions to make the following error:650) this.width=650; "Src=" Http://s2.51cto.com/wyfs02/M00/86/F2/wKiom1fPfPGTqgnjAAAL7L75bGQ904.png-wh_500x0-wm_3 -wmp_4-s_3950277187.png "title=" 1.png "alt=" Wkiom1fpfpgtqgnjaaal7l75bgq904.png-wh_50 "/>Code:Importsocketimportthreading#changethesevars.star

DOS for command to implement scan network segment port, to assist in resolving ARP hanging horse _dos/bat

Do not need any tools, DOS command scan all the ports of a network segment! Open a DOS window under Win2000, and then execute FOR/L%a in (1,1,254) do start/min/low telnet 192.168.0.%a 3389 So all the open 3389 ports in this 192.168.0.x segment will be exposed. After this command is executed will open 254 small windows in the taskbar Then the Telnet link failed window automatically exits after approximately 5 seconds The rest of the window is the relat

H3C Switch aggregation port status scan

=item.split ('=') [-1].strip () bagg_int_status_oid='if-mib::ifoperstatus.%s'% (Bagg_index.split (':') [-1].strip ()) cmd='snmpwalk-c%s-v 2c%s%s'%(community,ip,bagg_int_status_oid) Code,result=commands.getstatusoutput (cmd)if 'Integer:down (2)' not inchResult:#Print Result #Print Bagg_indexBagg_mem_count=0 forIinchBagg_conf_int:ifBagg_indexinchI:bagg_mem_count+ = 1ifBagg_mem_count >= 2: Int_index=item.split ('=') [0].split ('.') [-1] #Print Item

Using Python to implement a scan port sample _python

Python's most concise and understandable scan port code. It would be amazing to run. Copy Code code as follows: From threading import Thread, Activecount Import socket Import OS def test_port (Dst,port): Os.system (' title ' +str (port))Cli_sock = Socket.socket (socket.af_inet, socket. SOCK_STREA

Automatically checks the ip address used to scan the ssh port, and disables the command for 100 scans.

Automatically Check the ip address used to scan the ssh port, and automatically disable command 01 for 100 scans #! /Bin/bash02 # sshd, failed03cd/var/bak www.2cto.com 04cat/var/log/secure | grep Failed | awk '{print $13}' | sort | uniq-c> loginfailed.txt 05cat/var/log/secure | grep Failed | awk '{print $11}' | sort | uniq-c> loginfailed.txt 06sed-I '/[a-z]/d' loginfailed.txt 07sed-I '/ [A-Z]/d 'loginfailed

Thread Fragment Scan Port

ImportJava.net.Socket; Public classPortscanextendsThread {Private intMinport; Private intMaxport; PublicPortscan (intMinport,intMaxport) { This. Minport =Minport; This. Maxport =Maxport; } Public voidrun () { for(intI=minport; i) { Try{Socket Socket=NewSocket ("127.0.0.1", i); System.out.println (string.valueof (i)+ ": OK"); Socket.close (); } Catch(Exception e) {}}} Public Static voidMain (string[] args) {intMinport = Integer.parseint

Python realizes the use of Nmap and AI stations to scan open 80 port IP and reverse domain name resolution

#!/usr/bin/python#-*-coding:utf-8-*-from libnmap.process import nmapprocessfrom libnmap.parser Import Nmapparserimport Requestsx=90while x Python realizes the use of Nmap and AI stations to scan open 80 port IP and reverse domain name resolution

Number of Windows Scan Port links batch

Number of Windows Scan Port links batch Because we have a problem with the disconnected development of a program here, there are often thousands of links in the established state, but in fact these links should have been disconnected, when the link piled up to a certain extent, the server can not access the situation. That's why the following script was generated. The purpose of the script is to make a st

Total Pages: 4 1 2 3 4 Go to: Go

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.