Search
 
SCRIPT & CODE EXAMPLE
 
CODE EXAMPLE FOR PYTHON

how to make nmap port scanner in python

#Here I am Using API

import requests as r

host = input("Enter Your Host IP/Domain")
api = r.get(f"https://api.hackertarget.com/nmap/?q={host}")
out = api.text

print(out)
 
PREVIOUS NEXT
Tagged: #nmap #port #scanner #python
ADD COMMENT
Topic
Name
4+7 =