All Projects → christophetd → Nmap Nse Info

christophetd / Nmap Nse Info

Browse and search through nmap's NSE scripts.

Programming Languages

lua
6591 projects

Projects that are alternatives of or similar to Nmap Nse Info

Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+144.44%)
Mutual labels:  pentesting, pentest-tool, nmap
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+1155.56%)
Mutual labels:  pentesting, nmap
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+1811.11%)
Mutual labels:  pentesting, pentest-tool
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+1314.81%)
Mutual labels:  pentesting, pentest-tool
Habu
Hacking Toolkit
Stars: ✭ 635 (+1075.93%)
Mutual labels:  pentesting, pentest-tool
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+13318.52%)
Mutual labels:  pentesting, pentest-tool
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+1248.15%)
Mutual labels:  pentesting, pentest-tool
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+857.41%)
Mutual labels:  pentesting, pentest-tool
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+1335.19%)
Mutual labels:  pentesting, pentest-tool
Goscan
Interactive Network Scanner
Stars: ✭ 795 (+1372.22%)
Mutual labels:  pentesting, nmap
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+1544.44%)
Mutual labels:  pentesting, pentest-tool
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-29.63%)
Mutual labels:  pentesting, pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+901.85%)
Mutual labels:  pentesting, pentest-tool
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+1148.15%)
Mutual labels:  pentest-tool, nmap
Thc Hydra
hydra
Stars: ✭ 5,645 (+10353.7%)
Mutual labels:  pentesting, pentest-tool
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+1153.7%)
Mutual labels:  pentesting, pentest-tool
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-51.85%)
Mutual labels:  pentesting, pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+777.78%)
Mutual labels:  pentesting, pentest-tool
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+825.93%)
Mutual labels:  pentesting, pentest-tool
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+1331.48%)
Mutual labels:  pentesting, pentest-tool

NSEInfo

NSEInfo is a tool to interactively search through nmap's NSE scripts.

asciicast

Installation

Needs Python 2.7. To install, run:

$ pip install nltk prettytable git+https://github.com/christophetd/nmap-nse-info.git

Sample usages

Search

Find all NSE scripts related to NFS:

$ nseinfo search nfs

3 matches found.

+---------------+----------------------------------------------------------+-----------------+
|  Script name  |                       Description                        |    Categories   |
+---------------+----------------------------------------------------------+-----------------+
|   nfs-statfs  | Retrieves disk space statistics and information from a   | discovery, safe |
|               |                    remote NFS share.                     |                 |
+---------------+----------------------------------------------------------+-----------------+
| nfs-showmount |    Shows NFS exports, like the showmount -e command.     | discovery, safe |
+---------------+----------------------------------------------------------+-----------------+
|     nfs-ls    | Attempts to get useful information about files from NFS  | discovery, safe |
|               |                         exports.                         |                 |
+---------------+----------------------------------------------------------+-----------------+

Find all NSE exploit scripts related to SMB:

$ nseinfo search smb --category exploit

Display all the NSE scripts in the category brute (bruteforce):

$ nseinfo --show-all --category brute

Show the first 5 NSE scripts in the category discover:

$ nseinfo --show-all --category discovery --limit 5

Display all the NSE scripts installed:

$ nseinfo --show-all

If your NSE scripts are not the standard location /usr/share/nmap/scripts/, you can use the -l or --location option to provide your customized path.

Usage samples

Show a quick description and sample usages (if available) of the NSE script http-wordpress-enum:

$ nseinfo usage nfs-ls

nfs-ls: Attempts to get useful information about files from NFS exports.

2 sample usages found:

 nmap -p 111 --script=nfs-ls <target>
 nmap -sV --script=nfs-ls <target>

Run "nmap --script nfs-ls --help" for more information.

Running the tests

python -m unittest discover test
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].