$line = "------------------------------------------------------------" $line = $line+$line+$line Write-Output $line $port = Read-Host -Prompt ' Enter Port Number to be scanned ( e.g.: 23,80,443 ) ' $ip = Read-Host -Prompt ' Enter IP/URL address to be scanned ( e.g.: 192.168.0.1 ) ' $ErrorActionPreference= 'silentlycontinue' Write-Output $line Write-Output "Scanning Network $ip" $t=Test-Connection -BufferSize 32 -Count 1 -quiet -ComputerName $ip Write-Output "Test Connection for $ip is $t" Write-Output $line If("$t") { $socket = new-object System.Net.Sockets.TcpClient($ip, $port) Write-Output $socket Write-Output $line If($socket.Connected) { Write-Output "Port $port is either OPENED or FILTERED in $ip" $socket.Close() } else { Write-Output "Port $port is NOT OPENED in $ip" } } Write-Output $line tnc $ip -port $port Write-Output $line $ErrorActionPreference= 'silentlycontinue' $line = "----------------" $line = $line+$line+$line+$line $line $url = Read-Host -Prompt ' Enter URI address to be scanned ( e.g.: https://www.google.com ) ' $line $line = $line+$line $line $url $webRequest = [System.Net.WebRequest]::Create("$url") $line "webRequest.GetResponse" $line $request = $webRequest.GetResponse() | Out-String -Width 4096 $request $line "WebRequest Parsing headers" $line $Invoking = Invoke-WebRequest $url $Statcode = $Invoking.StatusCode "HTTP Status Code = $Statcode" $line $Invoking.Headers " " $line $ErrorActionPreference= 'silentlycontinue' $line = "----------------" $line = $line+$line+$line+$line $line $url = Read-Host -Prompt ' Enter URI address to be scanned ( e.g.: https://www.google.com ) ' $ConnectString = "$url"+":443" $line Write-Output "Connect String = $ConnectString" $line $WebRequest = [Net.WebRequest]::Create($ConnectString) $Cert = [Security.Cryptography.X509Certificates.X509Certificate2] $Response = $WebRequest.GetResponse() $issuer = $WebRequest.ServicePoint.Certificate.GetIssuerName() Write-Output "Cert Issuer = $issuer" $Subject = $WebRequest.ServicePoint.Certificate.Subject Write-Output "Cert Subject = $Subject" $Serial = $WebRequest.ServicePoint.Certificate.GetSerialNumberString() Write-Output "Cert Serial Number = $Serial" $effective = $WebRequest.ServicePoint.Certificate.GetEffectiveDateString() Write-Output "Cert Valid From Date = $effective" $expiration = $WebRequest.ServicePoint.Certificate.GetExpirationDateString() Write-Output "Cert Expiration Date = $expiration" $public = $WebRequest.ServicePoint.Certificate.GetPublicKeyString() Write-Output "Cert Public Key = $public" $certhash = $WebRequest.ServicePoint.Certificate.GetCertHashString() Write-Output "Cert Hash = $certhash" $line