Python3 For Pentesting - Developing An Nmap Scanner

Поділитися
Вставка
  • Опубліковано 3 жов 2024

КОМЕНТАРІ • 206

  • @haggard2835
    @haggard2835 5 років тому +21

    always love catching ur vids! Thank you for for taking time from your life to make things easier for people like me that have hard times getting the concept of things, you have always helped me with stuff whenever i cant figure it out! i myself appreciate it tremendously

    • @HackerSploit
      @HackerSploit  5 років тому +7

      Thank you very much for your continued support.

  • @johndoe-qo1vq
    @johndoe-qo1vq 2 роки тому +1

    you are a better teacher for free than every (legitimately EVERY) teacher i have paid a tuition to learn from. i have watched most if not all of your videos more than once. enough to say that this program could be written in bash in less lines lol probably wouldnt be as functional or look as good but even so, this gave me a better understanding of how to utilize python and for that sir my hat (white hat lol) is off to you. thank you for everything

  • @lifeisecstasic7860
    @lifeisecstasic7860 8 місяців тому +1

    You are one of the greatest teacher i have encountered...thank you

  • @KennedySanchezcld
    @KennedySanchezcld 4 роки тому +2

    From Nmap.org >> UDP scan is activated with the -sU option. It can be combined with a TCP scan type such as SYN scan (-sS) to check both protocols during the same run.

  • @8080VB
    @8080VB 3 роки тому

    Cool , ive just copy pasted the commands n i understood the functions and statements uve used. . ik this is not right way i done like a script kiddie .
    But the reason why i aint jumped deep is currently im learning C , so i dont want to cofuse me all the commands so as of now i skipped the deep learning part after i finish C i assure you i'll learn python n watch all your python related vids. . n jump deep
    Thankyou sir . You been a great help !

  • @dlcrdz00
    @dlcrdz00 2 роки тому +1

    Alexis... I really appreciate you taking the time to create these tutorials. They have been a great source of understanding for me. I would like to ask however,
    Traceback (most recent call last):
    File "e:\PythonProjects\scanner.py", line 26, in
    print("Open Ports: ", scanner[ip_addr]['tcp'].keys())
    KeyError: 'tcp'

    • @ilikeapple8551
      @ilikeapple8551 2 роки тому

      Not sure but I think because the host wasn't up, there's no information created related to it which means .keys() would return null.
      have a look at python 2-dimensional arrays if you want xD

    • @porkbun1555
      @porkbun1555 Рік тому

      I'm getting the same for 'udp' can't find help anywhere. Can't even find the documentation lmao and ChatGPT just doesn;t help iether. I don't what tf to do - did you find an ansswer?

  • @ctacnowa8477
    @ctacnowa8477 5 років тому

    I hope this series is more always than c programing .
    U did a lot of good job man i fall in love in pentesting from your video. Thanks from Poland . ;)

  • @Unseendark69
    @Unseendark69 4 роки тому +8

    when is the next videro on this project! really enjoyd it

  • @vladymiryeeks
    @vladymiryeeks 8 місяців тому

    Thanks for this lesson, greeetings from Brazil.

  • @smith4591
    @smith4591 2 роки тому

    For my cs master's research, I need to get information about 500 websites. This is what exactly I was looking for.

  • @sheitijanimutaru4216
    @sheitijanimutaru4216 5 років тому +1

    By the way thanks for helping us here. we do appreciate your tutorials and i am constantly inviting friends to subscribe and always like the videos

  • @harshvardhanjain1085
    @harshvardhanjain1085 4 роки тому

    you videos really clear my dobts

  • @WarzoneMasters
    @WarzoneMasters 10 місяців тому

    this channel is so so good

  • @YashMalviya-hy4hz
    @YashMalviya-hy4hz Рік тому

    Thank you so much sir I am improve this with (AI) commands love from India

  • @Cdaprod
    @Cdaprod Рік тому

    How had I over looked this one!😊

  • @abdurrehmanawan8759
    @abdurrehmanawan8759 Рік тому +2

    I'm facing a issue .........module 'nmap' has no attribute 'PortScanner'........any one here to help me???

  • @hewfrebie2597
    @hewfrebie2597 5 років тому +10

    after I done my research about the shebang why don't you make this #!/usr/bin/env python instead of this #!/usr/bin/python3 to make it more portable...
    #!/usr/bin/env python can detect the latest version of python (which is python3.)
    You can test it as you like but it is a good suggestion if the users install the program in their unix-like computer to make it more portable to not worry to path we have to specify.

    • @nikhilt3755
      @nikhilt3755 5 років тому

      u can also create a virtualenv for that particular project
      with that u can run ur code on any system without worrying about imported modules or installed modules

    • @akhilupadhyay7700
      @akhilupadhyay7700 5 років тому

      Bro can you tell me how to extract and print the output of the command if any script is given in options(take for example- DNS-brute force script), please response soon if you have an idea abt it.

  • @abdulmuseeb5726
    @abdulmuseeb5726 2 роки тому

    its me Abdul Museeb this is absolutely fantastic it is what i am looking for.. Thank You so much for such an amazing tutorials.. can you make a video related to this that how to build automated web application penetration testing framework or tool. just like the same on which there should have an option like for 1:xss 2:CSRF 3: Injection and much more so it will ask from the user either you want to scan all vulnerabilities or specific user have to just select the vulnerability option and at the end the tool will give a complete report of selected vulnerability that the user have chosen.. this will be your pleasure sir if you make it.

  • @happyked
    @happyked 5 років тому

    This was so fun! Cant wait for the next video :D

  • @yassinemessaoudi
    @yassinemessaoudi 5 років тому

    Wonderful Video keep it up Bro always enjoying your videos ❤👍

  • @josiclerlemesilva4062
    @josiclerlemesilva4062 5 років тому

    Thanks you for the class, I learned a lot

  • @_domdge_687
    @_domdge_687 Рік тому

    bro it's l am enjoying the series, thank you!

  • @romagranito
    @romagranito 3 роки тому

    A great video as always sir. Thank you so much sir.

  • @andrealvaradocampos4050
    @andrealvaradocampos4050 5 років тому +1

    muchas gracias buen hombre eres un ejemplo a seguir sigue asi bendiciones
    so thanks good men

  • @kanaksanpal
    @kanaksanpal 4 роки тому +1

    Informative
    Thanks 🌸

  • @ultrazenom1500
    @ultrazenom1500 5 років тому

    Very informative, thanks man!

  • @samerkia
    @samerkia 4 роки тому +2

    Whenever I run this I get a KeyError 'tcp', what does that mean?

  • @mohammadpatel2315
    @mohammadpatel2315 3 роки тому +3

    I'm getting the error: map.nmap.PortScannerError: 'nmap program was not found in path. PATH is

    • @Batcaveqq
      @Batcaveqq Рік тому

      Maybe add path to system environment variables

    • @HideousCoyote
      @HideousCoyote 23 дні тому

      I was getting the same error on MAC OS and ended finding a fix by installing nmap through homebrew. Once installed error went away.

  • @trixy4240
    @trixy4240 3 роки тому

    This was very helpful! :D

  • @somethingnew3338
    @somethingnew3338 2 роки тому

    Real teaching

  • @sudzbyte2215
    @sudzbyte2215 3 роки тому

    Really GREAT! Thanks!

  • @daddady177
    @daddady177 3 роки тому

    eagerly waiting for it

  • @chitreshP8
    @chitreshP8 5 років тому +1

    Hey. I always watch your videos and learn some new stuff as I am new and just started studying CEH and Bug Bounty but recently I started getting some issues to unserstand python and javascript programming like: loops, functions, native datatypes, etc. so can you suggest some source to study both programming language as a beginner stage!!!

  • @daddady177
    @daddady177 3 роки тому

    you do amazing things thanks, bro

  • @HarrisMwika
    @HarrisMwika Рік тому

    Huge fun of your videos

  • @andrealvaradocampos4050
    @andrealvaradocampos4050 5 років тому

    muchas gracias buen hombre eres un ejemplo a seguir sigue asi bendiciones
    so thanks good men

  • @sparshgaming8410
    @sparshgaming8410 5 років тому

    New video in python series. Thanks

  • @jasmeetsingh8603
    @jasmeetsingh8603 5 років тому

    Amazing Bro Plz Make a video on Python Concepts how we create our own tools by hardcore concepts of python

  • @EquipeZueiros
    @EquipeZueiros 5 років тому +1

    Continue with this serie of python

  • @guyallo3803
    @guyallo3803 4 роки тому

    You are very helpful boy !

  • @ThisCanNotBTheFuture
    @ThisCanNotBTheFuture 4 роки тому +2

    Works find when run against my router, but running from a kali vm against a windows vm (both on NAT Network) it throws an error at "scanner[ip_addr]['tcp'].keys()"--specifically saying "KeyError: 'tcp.'" Same thing with 'udp' too.
    Ideas?

    • @ilikeapple8551
      @ilikeapple8551 2 роки тому

      Run them both on bridged network and it should be good

  • @selvapriyan81
    @selvapriyan81 3 роки тому

    Nice explanation

  • @Itzz_sourav
    @Itzz_sourav 5 років тому

    Sir please continue this series regularly upload 🙏🙏🙏🙏🙏🙏 thanks sir

  • @staticdots
    @staticdots 5 років тому +2

    I am getting an attribute error saying “Module ‘nmap’ has no attribute ‘PortScanner’ “

  • @lithopunk
    @lithopunk 4 роки тому

    Hi Hackersploit, huge fan of your work to educate in an accessible way. I wanted to ask you if there are any resources that you would recommend for learning to fuzz with python. From what i have seen python has fuzzywuzzy, however I am not sure how to use it. From what I think I understand, it can be made to brute force various types inputs and endpoints on web apps to find bugs that can possibly be exploited. Any guidance would be greatly appreciated. Thanks.

  • @ludovicopini5003
    @ludovicopini5003 5 років тому

    try :
    ip = int(input("Inserisci l'ip, Enter the ip"))
    print("scanning on", ip)
    type(ip)
    except:
    while True:
    try:
    ip = int(ip)
    break
    except:
    ip = int(input("Inserisci l'ip, Enter the ip"))
    if u want to make sure he write a number

  • @bolongma203
    @bolongma203 4 роки тому

    Where can I find your desktop wallpaper? That is very cool

  • @Coding_Asmr_PraDev
    @Coding_Asmr_PraDev 5 років тому +1

    How u knew the functions .scannerinfo() and etc you used in this script

  • @tuwansuraaj4290
    @tuwansuraaj4290 3 роки тому

    what is your favorite operating system

  • @FahadAkash
    @FahadAkash 5 років тому +1

    At last you upload 😅

  • @teeque5320
    @teeque5320 4 роки тому +1

    just to clarify, you are not actually "developing" it, you are importing an already developed code and just using it :D

    • @rodricbr
      @rodricbr 3 роки тому

      he's creating a code based on an existing nmap api

    • @ilikeapple8551
      @ilikeapple8551 2 роки тому

      You know that's what developing is right? unless you are writing system drivers or kernels you are always building upon other's code my friend

  • @RaviDhallu
    @RaviDhallu 4 роки тому

    Love you bro

  • @FunFcts6742
    @FunFcts6742 3 роки тому +1

    Hi great video, i followed along but have been given this error - ModuleNotFoundError: No module named 'nmap'
    I have imported nmap in the code
    i have the latest version of python and nmap
    but the error still shows
    google isn't being very helpful
    any ideas guys?
    thanks :)

  • @aaryansaharan127
    @aaryansaharan127 5 років тому

    Your Big Fan!!

  • @nazary5045
    @nazary5045 5 років тому

    It was wonderful

  • @SoumilShah
    @SoumilShah 5 років тому

    how to discover all host on network ?

  • @michaelselui6998
    @michaelselui6998 5 років тому

    Thank you so much for this video,but I have a simple suggestion is to add English subtitles to your videos

    • @michaelselui6998
      @michaelselui6998 5 років тому

      But Closed Captions are generated automatically which means that special words not generated correctly

  • @omerthebear
    @omerthebear 4 роки тому

    My man....I LOVE your videos, but is telnet open on your router??

    • @CameronNoakes
      @CameronNoakes 3 роки тому

      bruh script kiddie thats your own network your scanning

    • @omerthebear
      @omerthebear 3 роки тому

      @@CameronNoakes what?

    • @omerthebear
      @omerthebear 3 роки тому

      @@CameronNoakes Oh wait I see, you think I was scanning a private class C address lmao. Im talking about his scan result from 18:30.

    • @CameronNoakes
      @CameronNoakes 3 роки тому

      @@omerthebear you're asking what's on his router so I take it u tried to scan his network

    • @CameronNoakes
      @CameronNoakes 3 роки тому

      @@omerthebear ah right I see my bad

  • @yigitaktas715
    @yigitaktas715 3 роки тому

    great video

  • @user-xz3zf3tj1j
    @user-xz3zf3tj1j 5 років тому

    Very fucking your content, I really like your videos. I watch them here from Brasil 🇧🇷

  • @jaiveera9894
    @jaiveera9894 5 років тому

    Always love your vidoes sir
    And nice videos sir
    Please upload what's app hacking vidoes without mobile

  • @ysathwik4428
    @ysathwik4428 5 років тому

    Do you have any documentation of python-nmap module? How do you know which functions are there in this library?

  • @aymanabdel-hadi7598
    @aymanabdel-hadi7598 5 років тому

    Plz Can you release video about how net cut with python..

  • @gopalrajkumar7323
    @gopalrajkumar7323 4 роки тому

    Is it possible to take an already prepared python script for a scanner that nmap has in its inventory and modify it using python as you do so that we don't have to go trough the entire process of developing a new nmap scanner? I hope this is making sense.

  • @eucliddawn
    @eucliddawn Рік тому

    when i do SYN ACK scan the open ports only says 1024 every single time

  • @justmotherbaby6580
    @justmotherbaby6580 5 років тому

    You should do a learn python masterclass or something like that, thanks.

  • @anselmeouohi7914
    @anselmeouohi7914 2 роки тому

    Thank for yours Video!!!
    Can I use this module on windows?
    When i'm try it on windows machine (Pycharm) a path error raised.

  • @abdulmuseeb5726
    @abdulmuseeb5726 2 роки тому

    i have tried alot of tools from git hub but they are not working properly also their results are not accurate. there for i want to built such type of tool by myself can you help me. or there is any open source tool that is GUI or CLI based which is open source and free.. THanks

  • @ko-Daegu
    @ko-Daegu 5 років тому +1

    Use else better then elif ...imagine if I write 0 or -1 ....
    Even better to use except

  • @klairm9097
    @klairm9097 5 років тому

    would be better if you make the menu inside a while True and add the try and except functions

  • @michaelnorwood7722
    @michaelnorwood7722 Рік тому

    Had to change somethings to translate to Python on linux

  • @plutesknee5129
    @plutesknee5129 5 років тому

    I found it useful, I've currently added it to my github, and I am going to try and add another 6 commands to it.
    The only issue I have is when Built on ubuntu I have to sudo it. I'm not 100% sure why that is?

    • @SayItIn3
      @SayItIn3 4 роки тому +1

      Because some operations in nmap require root privileges to scan such as raw port scanning

  • @waelhassan1911
    @waelhassan1911 5 років тому

    Thx

  • @utkarshkher559
    @utkarshkher559 5 місяців тому

    when i am running the code it's showing an error with 'You requested a scan which requires root privileges' then i used sudo command then it's start showing me no module named nmap?

  • @chiranjeevsingh2980
    @chiranjeevsingh2980 2 роки тому

    Hey HackerSploit!
    Could you tell how to execute a script on terminal startup, like you're doing here, printing that HACKERSPLOIT...

  • @paulmorrey733
    @paulmorrey733 5 років тому

    Thanks

    • @الحمدلله-غ1ع2ظ
      @الحمدلله-غ1ع2ظ 5 років тому

      Hi
      If you are a fan of learning, you are welcome with us in this course where you will learn
      What You Will Learn?
      At the end of this course, you will have a detailed understanding of Web Automation Frameworks
      You will be able to EXPLAIN, DESIGN and IMPLEMENT structured AUTOMATION FRAMEWORKS
      You should be able to lead any Selenium Automation Project on your own
      You will have the required skills to automate any web application
      And more!
      All this and more in an invaluable integrated course click here
      stude.co/546862/selenium-webdriver-with-python-3x

  • @aashikyadav4439
    @aashikyadav4439 4 роки тому

    Hello sir,
    I have just started python for creating some hacking tool or you can say automation. Is there a proper documentation for python-nmap module. And how you add extra nmap command like " -v -SS" in line 22. Can you explain that one.

  • @rafy-ivanmorales3077
    @rafy-ivanmorales3077 2 роки тому

    if you are going to add a date and time at the beginning of the scan and the end where you type this code and if you are going to make a file for the ports are not open where do you type that code?

  • @Dichill
    @Dichill 5 років тому

    The Python script works on PYCHARM But it doesn't work in terminal, what should i do?

  • @akhales9535
    @akhales9535 5 років тому

    U can make this program with os.system

  • @abuajmalmajidponnethabu2858
    @abuajmalmajidponnethabu2858 3 роки тому

    how did you find your desktop wallpapers???

  • @elisoncepeda7909
    @elisoncepeda7909 4 роки тому

    What is happening when print(scanner[ip_addr].all_protocols()) is executed?

  • @amandamate9117
    @amandamate9117 5 років тому +2

    cant for videos about cobalt strike and empire

    • @ko-Daegu
      @ko-Daegu 5 років тому +1

      Amanda Mate
      You are almost in every single Sec video
      From defcon talks to small UA-camrs vid

    • @amandamate9117
      @amandamate9117 5 років тому

      @@ko-Daegu hahhaha loool well you got me

  • @moshiurrahman4612
    @moshiurrahman4612 5 років тому

    Wow awesome

  • @usmanfawad304
    @usmanfawad304 5 років тому

    Will you continue this series?

  • @johnnymann14
    @johnnymann14 3 роки тому

    I tried to use it on mine it says nmap has no atttribute portscanner

  • @rickyray2794
    @rickyray2794 3 роки тому

    Still trying to figure out how to edit the way the output looks

  • @RaviDhallu
    @RaviDhallu 4 роки тому

    Keep posting videos

  • @notchippy
    @notchippy 2 роки тому

    what if i wanna scan a range?

  • @Andropov-l2w
    @Andropov-l2w 4 роки тому

    note: this will only work for linux users. windows cmd users will have to install nmap

  • @Clutchisback1PC
    @Clutchisback1PC 5 років тому

    Venting: Thing I hate about programming is nothing ever goes as smooth as the tutorial. I had to pip3 uninstall nmap....to pip3 install python-nmap....then i had to install the nmap windows binary because the portscanner module couldnt be imported without it....then i had to update my VS Code to get that working JUST TO BEGIN walking through this....This is usually how programming goes for me and has been a very discouraging element to learning python. Just getting everything up and running took about an hour and a half hopping through stack overflow articles and pasting error messages into google....

    • @rickyray2794
      @rickyray2794 3 роки тому

      Yeah pycharm made importing modules so easy

  • @sheitijanimutaru4216
    @sheitijanimutaru4216 5 років тому

    Please can you help me to develop vulnerability alert system. i am working on my final year project. that is getting alert in my phone when there is vulnerability in my server

  • @normantabasa4487
    @normantabasa4487 4 роки тому

    help, any idea how to install python-nmap using conda on an environment

  • @reddragon7600
    @reddragon7600 5 років тому

    the (import nmap) does not seem to work ,what can i do there ? cheers.

  • @tamilboys570
    @tamilboys570 5 років тому +1

    not work a programm

  • @murdatainment
    @murdatainment 4 роки тому

    'nmap' has no attribute named PortScanner

  • @TalEl59
    @TalEl59 4 роки тому

    What if the user enters 0 as an option?

  • @thegamejasper6275
    @thegamejasper6275 5 років тому +2

    I keep getting this errer: module nmap has no attribute "PortScanner", any1 know what it is?

    • @satyasingh6144
      @satyasingh6144 5 років тому +1

      someone please answer this

    • @MGNS
      @MGNS 4 роки тому +2

      Pip3 uninstall python-nmap && pip3 install python-nmap

    • @aashikyadav4439
      @aashikyadav4439 4 роки тому

      @@satyasingh6144 bro.. you must have installed another python module named nmap. please do uninstall both first. pip uninstall nmap .. pip uninstall python-nmap. and reinstall python-nmap.
      pip install python-nmap.

    • @sammas2411
      @sammas2411 4 роки тому

      TheGameJasper copy the folder from the nmap to your project and your python class inside that nmap folder

  • @krishnakumardubey5069
    @krishnakumardubey5069 5 років тому

    How to do python coding on Parrot's interface?

  • @brandonaruffo
    @brandonaruffo 10 місяців тому

    Is anyone else experiencing Pycharm/VS Code/VS community not having an Nmap Module? I have spent weeks researching this issue and have been unable to figure this out..
    Suggestions?