All Projects → Asset Scan → Similar Projects or Alternatives

326 Open source projects that are alternatives of or similar to Asset Scan

Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+691.95%)
Mutual labels:  service-discovery, nmap, port-scanner
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+3787.25%)
Mutual labels:  service-discovery, nmap, port-scanner
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+102.01%)
Mutual labels:  service-discovery, nmap
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-18.12%)
Mutual labels:  nmap, port-scanner
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (-20.81%)
Mutual labels:  nmap, vulnerability-detection
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+177.18%)
Mutual labels:  nmap, vulnerability-detection
findssh
Asyncio concurrent Python finds SSH servers (or other services with open ports) on an IPv4 subnet, WITHOUT NMAP
Stars: ✭ 36 (-75.84%)
Mutual labels:  nmap, port-scanner
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+352.35%)
Mutual labels:  service-discovery, nmap
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+294.63%)
Mutual labels:  nmap, port-scanner
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-29.53%)
Mutual labels:  nmap, vulnerability-detection
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1446.98%)
Mutual labels:  nmap, vulnerability-detection
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (-13.42%)
Mutual labels:  nmap, port-scanner
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (-12.75%)
Mutual labels:  nmap, port-scanner
Pycurity
Python Security Scripts
Stars: ✭ 218 (+46.31%)
Mutual labels:  nmap, port-scanner
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-75.84%)
Mutual labels:  service-discovery, nmap
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (+312.75%)
Mutual labels:  nmap, vulnerability-detection
Grab.js
fast TCP banner grabbing with node.js
Stars: ✭ 33 (-77.85%)
Mutual labels:  nmap, port-scanner
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-30.87%)
Mutual labels:  vulnerability-detection
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (+1084.56%)
Mutual labels:  vulnerability-detection
Zookeeper
Apache ZooKeeper
Stars: ✭ 10,061 (+6652.35%)
Mutual labels:  service-discovery
Nmap Erpscan
Nmap custom probes for better detecting SAP services
Stars: ✭ 96 (-35.57%)
Mutual labels:  nmap
Hippo
💨A well crafted go packages that help you build robust, reliable, maintainable microservices.
Stars: ✭ 134 (-10.07%)
Mutual labels:  service-discovery
Nmap Cheatsheet
📓 Reference guide for scanning networks with Nmap.
Stars: ✭ 124 (-16.78%)
Mutual labels:  nmap
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-40.27%)
Mutual labels:  vulnerability-detection
Microservice Patterns
Code to share the knowledge I gained while designing and implementing micro services
Stars: ✭ 87 (-41.61%)
Mutual labels:  service-discovery
Spring Cloud Cloudfoundry
Integration between Cloudfoundry and the Spring Cloud APIs
Stars: ✭ 83 (-44.3%)
Mutual labels:  service-discovery
Wazuh Documentation
Wazuh - Project documentation
Stars: ✭ 82 (-44.97%)
Mutual labels:  vulnerability-detection
Simple Rpc
RPC with service discovery base on netty
Stars: ✭ 103 (-30.87%)
Mutual labels:  service-discovery
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (-14.77%)
Mutual labels:  nmap
Jupiter
Jupiter是一款性能非常不错的, 轻量级的分布式服务框架
Stars: ✭ 1,372 (+820.81%)
Mutual labels:  service-discovery
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1124.16%)
Mutual labels:  nmap
Dubbo Registry Nacos
Dubbo Registry for Alibaba Nacos
Stars: ✭ 99 (-33.56%)
Mutual labels:  service-discovery
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-16.78%)
Mutual labels:  nmap
Eureka Consul Adapter
This project contains a Spring Boot Starter that registers HTTP endpoints on a Spring Cloud Eureka server to support Prometheus's service discovery mechanism for Consul (<consul_sd_config>)
Stars: ✭ 93 (-37.58%)
Mutual labels:  service-discovery
Doge
Doge is a high-performance, Python based, open source RPC framework
Stars: ✭ 144 (-3.36%)
Mutual labels:  service-discovery
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+765.77%)
Mutual labels:  vulnerability-detection
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (-17.45%)
Mutual labels:  vulnerability-detection
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (-10.07%)
Mutual labels:  nmap
Library
A microservice project using .NET Core 2.0, DDD, CQRS, Event Sourcing, Redis and RabbitMQ
Stars: ✭ 122 (-18.12%)
Mutual labels:  service-discovery
Microdot
Microdot: An open source .NET microservices framework
Stars: ✭ 1,222 (+720.13%)
Mutual labels:  service-discovery
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-46.98%)
Mutual labels:  vulnerability-detection
Lein Nvd
National Vulnerability Database dependency-checker plugin for Leiningen
Stars: ✭ 146 (-2.01%)
Mutual labels:  vulnerability-detection
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-5.37%)
Mutual labels:  nmap
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-10.07%)
Mutual labels:  port-scanner
Rsf
已作为 Hasor 的子项目,迁移到:http://git.oschina.net/zycgit/hasor
Stars: ✭ 77 (-48.32%)
Mutual labels:  service-discovery
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-52.35%)
Mutual labels:  port-scanner
Lastbackend
System for containerized apps management. From build to scaling.
Stars: ✭ 1,536 (+930.87%)
Mutual labels:  service-discovery
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+678.52%)
Mutual labels:  nmap
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+5835.57%)
Mutual labels:  vulnerability-detection
Dark Fantasy Hack Tool
DDOS Tool: To take down small websites with HTTP FLOOD. Port scanner: To know the open ports of a site. FTP Password Cracker: To hack file system of websites.. Banner Grabber: To get the service or software running on a port. (After knowing the software running google for its vulnerabilities.) Web Spider: For gathering web application hacking information. Email scraper: To get all emails related to a webpage IMDB Rating: Easy way to access the movie database. Both .exe(compressed as zip) and .py versions are available in files.
Stars: ✭ 131 (-12.08%)
Mutual labels:  port-scanner
Kubernetes Envoy Example
Teaching myself about Envoy on Kubernetes
Stars: ✭ 116 (-22.15%)
Mutual labels:  service-discovery
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+6032.21%)
Mutual labels:  vulnerability-detection
Naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Stars: ✭ 1,121 (+652.35%)
Mutual labels:  nmap
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-23.49%)
Mutual labels:  vulnerability-detection
Hscan
集成crawlergo、xray、dirsearch、nmap等工具的src漏洞挖掘工具,使用docker封装运行;使用oneforall自动遍历子域名并扫描;
Stars: ✭ 63 (-57.72%)
Mutual labels:  nmap
Containerpilot
A service for autodiscovery and configuration of applications running in containers
Stars: ✭ 1,078 (+623.49%)
Mutual labels:  service-discovery
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-9.4%)
Mutual labels:  port-scanner
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-11.41%)
Mutual labels:  nmap
Masscan to nmap
基于masscan和nmap的快速端口扫描和指纹识别工具,优化版本(获取标题,页面长度,过滤防火墙)
Stars: ✭ 112 (-24.83%)
Mutual labels:  nmap
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-63.76%)
Mutual labels:  nmap
1-60 of 326 similar projects