All Projects → active-scanning-techniques → Similar Projects or Alternatives

204 Open source projects that are alternatives of or similar to active-scanning-techniques

Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+1011.48%)
Mutual labels:  nmap, netsec
searchscan
Search Nmap and Metasploit scanning scripts.
Stars: ✭ 51 (-16.39%)
Mutual labels:  nmap, network-scanning
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (+22.95%)
Mutual labels:  netsec, network-security
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-59.02%)
Mutual labels:  nmap, network-scanning
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-8.2%)
Mutual labels:  netsec, network-security
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+478.69%)
Mutual labels:  nmap, network-security
showme
Rapid diagnostic system status tool (performance monitoring, network scanning, mysql performance monitoring, kubectl status)
Stars: ✭ 24 (-60.66%)
Mutual labels:  nmap, network-scanning
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+3721.31%)
Mutual labels:  nmap, network-security
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (-27.87%)
Mutual labels:  nmap, network-security
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+540.98%)
Mutual labels:  nmap, netsec
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+4345.9%)
Mutual labels:  nmap, network-security
Mis-Comandos-Linux
📋 Lista descrita de mis 💯 comandos favoritos ⭐ en GNU/Linux 💻
Stars: ✭ 28 (-54.1%)
Mutual labels:  nmap
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (+242.62%)
Mutual labels:  nmap
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+239.34%)
Mutual labels:  nmap
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (+232.79%)
Mutual labels:  nmap
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (+26.23%)
Mutual labels:  nmap
Forerunner
Fast and extensible network scanning library featuring multithreading, ping probing, and scan fetchers.
Stars: ✭ 39 (-36.07%)
Mutual labels:  network-scanning
Biu
网络资产发现、漏洞扫描
Stars: ✭ 199 (+226.23%)
Mutual labels:  nmap
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+208.2%)
Mutual labels:  nmap
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-57.38%)
Mutual labels:  network-security
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+195.08%)
Mutual labels:  nmap
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (+165.57%)
Mutual labels:  nmap
SuperLibrary
Information Security Library
Stars: ✭ 60 (-1.64%)
Mutual labels:  network-security
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+111.48%)
Mutual labels:  nmap
d4-core
D4 core software (server and sample sensor client)
Stars: ✭ 40 (-34.43%)
Mutual labels:  network-security
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+3678.69%)
Mutual labels:  nmap
Pycurity
Python Security Scripts
Stars: ✭ 218 (+257.38%)
Mutual labels:  nmap
flydns
Related subdomains finder
Stars: ✭ 29 (-52.46%)
Mutual labels:  network-security
Brutedum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
Stars: ✭ 212 (+247.54%)
Mutual labels:  nmap
sharingan
Offensive Security recon tool
Stars: ✭ 88 (+44.26%)
Mutual labels:  nmap
Nmap bypass ids
Nmap&Zmap特征识别,绕过IDS探测
Stars: ✭ 207 (+239.34%)
Mutual labels:  nmap
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+0%)
Mutual labels:  netsec
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+4077.05%)
Mutual labels:  nmap
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+3873.77%)
Mutual labels:  nmap
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (+208.2%)
Mutual labels:  nmap
pwk scripts
Automation scripts in preparation for PWK/OSCP labs
Stars: ✭ 16 (-73.77%)
Mutual labels:  network-security
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-21.31%)
Mutual labels:  nmap
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-55.74%)
Mutual labels:  nmap
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (+131.15%)
Mutual labels:  nmap
Sharesniffer
Network share sniffer and auto-mounter for crawling remote file systems
Stars: ✭ 168 (+175.41%)
Mutual labels:  nmap
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+367.21%)
Mutual labels:  nmap
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+167.21%)
Mutual labels:  nmap
community-id-spec
An open standard for hashing network flows into identifiers, a.k.a "Community IDs".
Stars: ✭ 137 (+124.59%)
Mutual labels:  network-security
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (+162.3%)
Mutual labels:  nmap
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (-4.92%)
Mutual labels:  netsec
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (+144.26%)
Mutual labels:  nmap
porteye
Detect alive host and open port .
Stars: ✭ 17 (-72.13%)
Mutual labels:  nmap
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+121.31%)
Mutual labels:  nmap
cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (-39.34%)
Mutual labels:  nmap
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+2890.16%)
Mutual labels:  nmap
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (+119.67%)
Mutual labels:  nmap
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-11.48%)
Mutual labels:  nmap
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (-8.2%)
Mutual labels:  nmap
fever
fast, extensible, versatile event router for Suricata's EVE-JSON format
Stars: ✭ 47 (-22.95%)
Mutual labels:  netsec
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+116.39%)
Mutual labels:  nmap
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (+113.11%)
Mutual labels:  nmap
FireKylin
🔥火麒麟-网络安全应急响应工具(系统痕迹采集)Cybersecurity emergency response tool.👍👍👍
Stars: ✭ 595 (+875.41%)
Mutual labels:  network-security
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (+113.11%)
Mutual labels:  nmap
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (+108.2%)
Mutual labels:  nmap
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (-21.31%)
Mutual labels:  netsec
1-60 of 204 similar projects