Netscrapper.py, Powerful network auditing tool

RoadToOSCP
2 min readSep 30, 2022

Introduction

There are times in our pentesting assignment when we are asked to scan a network range for identifying the potential loopholes. In such scenarios we often look unto the tools of trade like Nmap and Masscan. But using two tools at a time is bit cumbersome and I was looking for a way which is not only quickly and efficiently identify all the ports available on network but at the same time expose the underlying services with known vulnerabilities with the found port, Additionally it should also help us generating the reports on assets under our scope of test.

So I started looking for a tool that allowed to quickly identify open ports and scan only the hosts with one or more of these open ports (and them). All in parallel processing to save time. Finally, a nice report to be generated, easily exploitable. But not finding a one, I decided to build it myself (in python) and final output of my effort “Netscrapper.py”

The idea is to combine the power of Masscan to find open ports quickly then using the richness and effectiveness of the Nmap scanner to identify open services and their version. Finally generating reports on assets under scope.

I have also uploaded the video demo of this tool in my YT channel ,you can check the link below

Before I finish

Well, I hope this article will make you want to test my script and even further optimize it for further improvement. Thank you for reading to the end, Would be waiting for your comment.

--

--