All Projects → Awesome Nmap Grep → Similar Projects or Alternatives

563 Open source projects that are alternatives of or similar to Awesome Nmap Grep

Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-7.88%)
Mutual labels:  pentesting
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (-11.33%)
Mutual labels:  nmap
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (-21.18%)
Mutual labels:  nmap
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-38.42%)
Mutual labels:  pentesting
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (-26.6%)
Mutual labels:  nmap
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-14.78%)
Mutual labels:  pentesting
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-28.57%)
Mutual labels:  pentesting
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (-3.94%)
Mutual labels:  pentesting
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-29.06%)
Mutual labels:  pentesting
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-14.78%)
Mutual labels:  pentesting
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+883.74%)
Mutual labels:  pentesting
Nbzxing
🔥 2020年最好用的开源扫码,全方位优化,强烈推荐!! 支持多种常规zxing无法扫出的码,用就完了!! 🔥
Stars: ✭ 184 (-9.36%)
Mutual labels:  scan
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-31.03%)
Mutual labels:  pentesting
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (-15.27%)
Mutual labels:  pentesting
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-33.5%)
Mutual labels:  pentesting
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+1155.17%)
Mutual labels:  nmap
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-33.5%)
Mutual labels:  nmap
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-15.27%)
Mutual labels:  pentesting
Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+799.51%)
Mutual labels:  pentesting
Awesome Shodan Queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻
Stars: ✭ 2,758 (+1258.62%)
Mutual labels:  pentesting
Xorpass
Encoder to bypass WAF filters using XOR operations
Stars: ✭ 134 (-33.99%)
Mutual labels:  pentesting
Java Deserialization Cheat Sheet
The cheat sheet about Java Deserialization vulnerabilities
Stars: ✭ 2,286 (+1026.11%)
Mutual labels:  pentesting
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-33.99%)
Mutual labels:  pentesting
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-4.93%)
Mutual labels:  pentesting
Dedsploit
Network protocol auditing framework
Stars: ✭ 133 (-34.48%)
Mutual labels:  pentesting
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-17.73%)
Mutual labels:  pentesting
Slurp
Evaluate the security of S3 buckets
Stars: ✭ 183 (-9.85%)
Mutual labels:  pentesting
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+787.68%)
Mutual labels:  pentesting
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-18.23%)
Mutual labels:  pentesting
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-35.47%)
Mutual labels:  pentesting
Doxbox
web-based OSINT and reconaissance toolkit
Stars: ✭ 202 (-0.49%)
Mutual labels:  pentesting
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+1008.87%)
Mutual labels:  pentesting
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (-20.2%)
Mutual labels:  nmap
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-35.96%)
Mutual labels:  nmap
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-10.34%)
Mutual labels:  pentesting
Ipadlidarscanexport
Export an OBJ file of ARKit 3.5 iPad Pro LIDAR scans
Stars: ✭ 129 (-36.45%)
Mutual labels:  scan
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (-19.7%)
Mutual labels:  nmap
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+748.28%)
Mutual labels:  pentesting
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-5.91%)
Mutual labels:  pentesting
Dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
Stars: ✭ 128 (-36.95%)
Mutual labels:  pentesting
Zerodoor
A script written lazily for generating cross-platform backdoors on the go :)
Stars: ✭ 163 (-19.7%)
Mutual labels:  pentesting
Drozer Modules
Stars: ✭ 126 (-37.93%)
Mutual labels:  pentesting
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (-10.84%)
Mutual labels:  pentesting
Is Website Vulnerable
finds publicly known security vulnerabilities in a website's frontend JavaScript libraries
Stars: ✭ 1,724 (+749.26%)
Mutual labels:  scan
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Stars: ✭ 162 (-20.2%)
Mutual labels:  pentesting
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-37.93%)
Mutual labels:  pentesting
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-1.97%)
Mutual labels:  pentesting
Subrake
A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters.
Stars: ✭ 125 (-38.42%)
Mutual labels:  pentesting
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-22.66%)
Mutual labels:  pentesting
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-38.92%)
Mutual labels:  nmap
Nmap Cheatsheet
📓 Reference guide for scanning networks with Nmap.
Stars: ✭ 124 (-38.92%)
Mutual labels:  nmap
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (-12.32%)
Mutual labels:  pentesting
Siem
SIEM Tactics, Techiques, and Procedures
Stars: ✭ 157 (-22.66%)
Mutual labels:  scan
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-39.41%)
Mutual labels:  pentesting
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-39.9%)
Mutual labels:  nmap
Firecrack
🔥 Firecrack pentest tools: Facebook hacking random attack, deface, admin finder, bing dorking:
Stars: ✭ 157 (-22.66%)
Mutual labels:  pentesting
Spaces Finder
A tool to hunt for publicly accessible DigitalOcean Spaces
Stars: ✭ 122 (-39.9%)
Mutual labels:  pentesting
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+746.31%)
Mutual labels:  pentesting
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-6.4%)
Mutual labels:  pentesting
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-12.81%)
Mutual labels:  pentesting
61-120 of 563 similar projects