Top 117 nmap open source projects

Webmap
WebMap-Nmap Web Dashboard and Reporting
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Nmapgui
Advanced Graphical User Interface for NMap
Legion
Automatic Enumeration Tool based in Open Source tools
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
nmappy
NmapPy - Python implementation of Nmap
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
MX1014
MX1014 is a flexible, lightweight and fast port scanner.
NmapAutoRun
This script will automating scanning list of hosts with nmap
nse
Nmap NSE scripts
findssh
Asyncio concurrent Python finds SSH servers (or other services with open ports) on an IPv4 subnet, WITHOUT NMAP
searchscan
Search Nmap and Metasploit scanning scripts.
Nmap-Parser
Parse nmap scan data with Perl (official repo)
nmap vscan
nmap service and application version detection (without nmap installation)
webnettools
Web Net Tools is a web frontend for some useful command line tooling. It provides especially an web frontend for tools like testssl.sh and nmap.
Net-Mon
Get notified for new devices on your network
nmap-censys
NSE script which leverages the Censys Search API for passive data collection
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
showme
Rapid diagnostic system status tool (performance monitoring, network scanning, mysql performance monitoring, kubectl status)
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Nmap-Reference-Guide
Nmap Reference Guide(Nmap参考指南)
d9scan
Network Scanner with Backdoor Detection, other Nmap resources and syn-protection detection
asnap
asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the user to automate initial port and service scanning.
nmap-nse-scripts
Nmap NSE scripts that have been customised or created
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
nmap-nse-modules
My collection of nmap nse modules
massnmap
Scans an internal network using massscan and nmap
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
sharingan
Offensive Security recon tool
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
porteye
Detect alive host and open port .
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
61-117 of 117 nmap projects