All Projects → aerissecure → nse

aerissecure / nse

Licence: other
Nmap NSE scripts

Programming Languages

lua
6591 projects
shell
77523 projects

Projects that are alternatives of or similar to nse

nmap-nse-modules
My collection of nmap nse modules
Stars: ✭ 59 (+156.52%)
Mutual labels:  nmap, nse, nmap-scripts
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+9921.74%)
Mutual labels:  nmap, nse, nmap-scripts
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+356.52%)
Mutual labels:  nmap, nmap-scripts
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+14965.22%)
Mutual labels:  nmap, nmap-scripts
nmap-nse-scripts
Nmap NSE scripts that have been customised or created
Stars: ✭ 73 (+217.39%)
Mutual labels:  nmap, nse
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+10034.78%)
Mutual labels:  nmap, nmap-scripts
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+1139.13%)
Mutual labels:  nmap, nmap-scripts
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+134.78%)
Mutual labels:  nmap, nmap-scripts
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (+56.52%)
Mutual labels:  nmap, nmap-scripts
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+11691.3%)
Mutual labels:  nmap, nmap-scripts
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (+78.26%)
Mutual labels:  nmap, nmap-scripts
nmap-censys
NSE script which leverages the Censys Search API for passive data collection
Stars: ✭ 34 (+47.83%)
Mutual labels:  nmap
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (+26.09%)
Mutual labels:  nmap
nmap-docker-image
Nmap Docker Image
Stars: ✭ 30 (+30.43%)
Mutual labels:  nmap
asnap
asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the user to automate initial port and service scanning.
Stars: ✭ 28 (+21.74%)
Mutual labels:  nmap
nmap vscan
nmap service and application version detection (without nmap installation)
Stars: ✭ 105 (+356.52%)
Mutual labels:  nmap
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+1208.7%)
Mutual labels:  nmap
ICS-Protocal-Detect-Nmap-Script
Some nmap scripts to detetct the infomations of the different ICS Here are 16 main ics protocal scan-scripts include Modbus, S7 and so on.
Stars: ✭ 21 (-8.7%)
Mutual labels:  nse
Screeni-py
A Python-based stock screener to find stocks with potential breakout probability from NSE India.
Stars: ✭ 161 (+600%)
Mutual labels:  nse
searchscan
Search Nmap and Metasploit scanning scripts.
Stars: ✭ 51 (+121.74%)
Mutual labels:  nmap

NSE

A collection of Nmap scripts.

Installation

  1. Download the script file and place it in the nmap script directory: /usr/share/nmap/scripts/
  2. Update the scripts database by running: sudo nmap --script-updatedb

Script Index

http-screenshot

Take a screenshot of discovered HTTP(S) services using PhantomJS. Requires at least Nmap version 7.0.

http-sec-headers

Evaluate the security of the response headers received from a request to the web server root folder. Requires at least Nmap version 7.0.

dns-brute2

A fork of the dns-brute script included with nmap which attempts to enumerate hostnames by brute force guessing common subdomains. This version allows a list of resolvers to be provided so that each thread can query a separate DNS server and avoid potential rate limits.

All additional options:

  • dns-brute.maxhosts: Limit the number of hosts to try. Default list is sorted by frequency so common names are tried first.
  • dns-brute.resolverlist: The filename of a list of dns resolvers to try.
  • dns-brute.checkresolvers: Perform a check to ensure each resolver is working before using it (takes more time)
  • dns-brute.maxresolvers: Limit the number of resolvers to use from the provided list. Number of supplied hosts times the number of threads is the most efficient value.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].