All Projects → Awesome Nmap Grep → Similar Projects or Alternatives

563 Open source projects that are alternatives of or similar to Awesome Nmap Grep

Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+233.99%)
Mutual labels:  pentesting, nmap
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-7.39%)
Mutual labels:  pentesting, nmap
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+92.61%)
Mutual labels:  pentesting, nmap
Osint tips
OSINT
Stars: ✭ 322 (+58.62%)
Mutual labels:  pentesting, nmap
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (+33.99%)
Mutual labels:  pentesting, nmap
massnmap
Scans an internal network using massscan and nmap
Stars: ✭ 18 (-91.13%)
Mutual labels:  scan, nmap
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+88.18%)
Mutual labels:  pentesting, nmap
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (-44.83%)
Mutual labels:  pentesting, nmap
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+2470.44%)
Mutual labels:  pentesting, nmap
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (-36.45%)
Mutual labels:  scan, nmap
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (+69.95%)
Mutual labels:  pentesting, nmap
Goscan
Interactive Network Scanner
Stars: ✭ 795 (+291.63%)
Mutual labels:  pentesting, nmap
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1475.37%)
Mutual labels:  pentesting, nmap
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-73.4%)
Mutual labels:  pentesting, nmap
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-34.98%)
Mutual labels:  pentesting, nmap
Bluetooth Library
Bluetooth client library for Android.
Stars: ✭ 172 (-15.27%)
Mutual labels:  scan
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (-7.88%)
Mutual labels:  pentesting
Hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Stars: ✭ 3,741 (+1742.86%)
Mutual labels:  pentesting
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-14.78%)
Mutual labels:  pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (-9.36%)
Mutual labels:  pentesting
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+1142.36%)
Mutual labels:  pentesting
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1038.92%)
Mutual labels:  pentesting
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-16.75%)
Mutual labels:  pentesting
Biu Framework
Biu-framework🚀 Security Scan Framework For Enterprise Intranet Based Services(企业内网基础服务安全扫描框架)
Stars: ✭ 183 (-9.85%)
Mutual labels:  scan
Sharesniffer
Network share sniffer and auto-mounter for crawling remote file systems
Stars: ✭ 168 (-17.24%)
Mutual labels:  nmap
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-18.23%)
Mutual labels:  pentesting
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+1048.28%)
Mutual labels:  nmap
Biu
网络资产发现、漏洞扫描
Stars: ✭ 199 (-1.97%)
Mutual labels:  nmap
Cintruder
Captcha Intruder (CIntrud3r) is an automatic pentesting tool to bypass captchas.
Stars: ✭ 192 (-5.42%)
Mutual labels:  pentesting
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-10.84%)
Mutual labels:  scan
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+1116.75%)
Mutual labels:  pentesting
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-14.78%)
Mutual labels:  pentesting
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (-3.94%)
Mutual labels:  pentesting
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-14.78%)
Mutual labels:  pentesting
Nbzxing
🔥 2020年最好用的开源扫码,全方位优化,强烈推荐!! 支持多种常规zxing无法扫出的码,用就完了!! 🔥
Stars: ✭ 184 (-9.36%)
Mutual labels:  scan
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (-15.27%)
Mutual labels:  pentesting
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+1155.17%)
Mutual labels:  nmap
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-15.27%)
Mutual labels:  pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+1258.62%)
Mutual labels:  pentesting
Java Deserialization Cheat Sheet
The cheat sheet about Java Deserialization vulnerabilities
Stars: ✭ 2,286 (+1026.11%)
Mutual labels:  pentesting
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-4.93%)
Mutual labels:  pentesting
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-17.73%)
Mutual labels:  pentesting
Slurp
Evaluate the security of S3 buckets
Stars: ✭ 183 (-9.85%)
Mutual labels:  pentesting
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-18.23%)
Mutual labels:  pentesting
Doxbox
web-based OSINT and reconaissance toolkit
Stars: ✭ 202 (-0.49%)
Mutual labels:  pentesting
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (-20.2%)
Mutual labels:  nmap
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-10.34%)
Mutual labels:  pentesting
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-19.21%)
Mutual labels:  pentesting
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-19.7%)
Mutual labels:  nmap
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-5.91%)
Mutual labels:  pentesting
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+1254.68%)
Mutual labels:  pentesting
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1035.47%)
Mutual labels:  nmap
Zerodoor
A script written lazily for generating cross-platform backdoors on the go :)
Stars: ✭ 163 (-19.7%)
Mutual labels:  pentesting
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (-10.84%)
Mutual labels:  pentesting
Pycat
Python network tool, similar to Netcat with custom features.
Stars: ✭ 162 (-20.2%)
Mutual labels:  pentesting
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-20.2%)
Mutual labels:  pentesting
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-1.97%)
Mutual labels:  pentesting
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-7.88%)
Mutual labels:  pentesting
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (-11.33%)
Mutual labels:  nmap
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (-21.18%)
Mutual labels:  nmap
1-60 of 563 similar projects