All Projects → Awesome Nmap Grep → Similar Projects or Alternatives

563 Open source projects that are alternatives of or similar to Awesome Nmap Grep

Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+328.57%)
Mutual labels:  pentesting
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+327.59%)
Mutual labels:  pentesting
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+860.1%)
Mutual labels:  pentesting
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+324.14%)
Mutual labels:  nmap
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+323.15%)
Mutual labels:  pentesting
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (-12.81%)
Mutual labels:  pentesting
Web2attack
Web hacking framework with tools, exploits by python
Stars: ✭ 152 (-25.12%)
Mutual labels:  pentesting
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-42.86%)
Mutual labels:  pentesting
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+317.24%)
Mutual labels:  pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+300.99%)
Mutual labels:  pentesting
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+651.72%)
Mutual labels:  pentesting
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+296.06%)
Mutual labels:  pentesting
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+1094.09%)
Mutual labels:  nmap
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-43.84%)
Mutual labels:  pentesting
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+3218.72%)
Mutual labels:  pentesting
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+1048.28%)
Mutual labels:  nmap
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+280.79%)
Mutual labels:  pentesting
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-43.84%)
Mutual labels:  pentesting
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+268.97%)
Mutual labels:  pentesting
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-26.11%)
Mutual labels:  pentesting
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+264.53%)
Mutual labels:  pentesting
Masscan to nmap
基于masscan和nmap的快速端口扫描和指纹识别工具,优化版本(获取标题,页面长度,过滤防火墙)
Stars: ✭ 112 (-44.83%)
Mutual labels:  nmap
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+258.62%)
Mutual labels:  pentesting
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+249.26%)
Mutual labels:  pentesting
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Stars: ✭ 112 (-44.83%)
Mutual labels:  pentesting
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (-26.6%)
Mutual labels:  nmap
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-87.19%)
Mutual labels:  pentesting
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (-41.87%)
Mutual labels:  nmap
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-87.68%)
Mutual labels:  pentesting
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Stars: ✭ 1,535 (+656.16%)
Mutual labels:  pentesting
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+3469.46%)
Mutual labels:  pentesting
Xerror
fully automated pentesting tool
Stars: ✭ 173 (-14.78%)
Mutual labels:  pentesting
Nmap Bootstrap Xsl
A Nmap XSL implementation with Bootstrap.
Stars: ✭ 665 (+227.59%)
Mutual labels:  nmap
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-46.8%)
Mutual labels:  pentesting
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+216.75%)
Mutual labels:  pentesting
Wincmdfu
Windows one line commands that make life easier, shortcuts and command line fu.
Stars: ✭ 145 (-28.57%)
Mutual labels:  pentesting
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+213.3%)
Mutual labels:  pentesting
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-47.29%)
Mutual labels:  pentesting
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (+202.96%)
Mutual labels:  nmap
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (-3.94%)
Mutual labels:  pentesting
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (+198.52%)
Mutual labels:  pentesting
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-48.28%)
Mutual labels:  pentesting
Openvas Docker
A Docker container for Openvas
Stars: ✭ 596 (+193.6%)
Mutual labels:  scan
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-29.06%)
Mutual labels:  pentesting
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+173.89%)
Mutual labels:  pentesting
Ransom0
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Stars: ✭ 105 (-48.28%)
Mutual labels:  pentesting
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+2753.2%)
Mutual labels:  nmap
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-14.78%)
Mutual labels:  pentesting
Daws
Advanced Web Shell
Stars: ✭ 551 (+171.43%)
Mutual labels:  pentesting
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Stars: ✭ 103 (-49.26%)
Mutual labels:  pentesting
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+167%)
Mutual labels:  nmap
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+883.74%)
Mutual labels:  pentesting
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+345.32%)
Mutual labels:  pentesting
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-25.12%)
Mutual labels:  pentesting
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-43.35%)
Mutual labels:  pentesting
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+337.44%)
Mutual labels:  pentesting
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+311.33%)
Mutual labels:  pentesting
Rust Si
a rusty `scanf` (`scan!`) and inverse of `print!` (`read!`)
Stars: ✭ 116 (-42.86%)
Mutual labels:  scan
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (+311.33%)
Mutual labels:  pentesting
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (+310.34%)
Mutual labels:  pentesting
241-300 of 563 similar projects