All Projects → Grab.js → Similar Projects or Alternatives

442 Open source projects that are alternatives of or similar to Grab.js

Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+3475.76%)
Mutual labels:  nmap, port-scanner
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (+351.52%)
Mutual labels:  nmap, port-scanner
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+981.82%)
Mutual labels:  cybersecurity, nmap
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+17451.52%)
Mutual labels:  nmap, port-scanner
Pycurity
Python Security Scripts
Stars: ✭ 218 (+560.61%)
Mutual labels:  nmap, port-scanner
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+1681.82%)
Mutual labels:  nmap, port-scanner
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (+293.94%)
Mutual labels:  nmap, port-scanner
findssh
Asyncio concurrent Python finds SSH servers (or other services with open ports) on an IPv4 subnet, WITHOUT NMAP
Stars: ✭ 36 (+9.09%)
Mutual labels:  nmap, port-scanner
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (+269.7%)
Mutual labels:  nmap, port-scanner
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1057.58%)
Mutual labels:  cybersecurity, nmap
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+290.91%)
Mutual labels:  nmap, port-scanner
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-12.12%)
Mutual labels:  cybersecurity, nmap
Nmapgui
Advanced Graphical User Interface for NMap
Stars: ✭ 318 (+863.64%)
Mutual labels:  cybersecurity, nmap
Violent Python3
Source code for the book "Violent Python" by TJ O'Connor. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.
Stars: ✭ 603 (+1727.27%)
Mutual labels:  cybersecurity
Turnscan.js
Scanning LAN hosts from Chrome using ICE servers
Stars: ✭ 27 (-18.18%)
Mutual labels:  port-scanner
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Stars: ✭ 753 (+2181.82%)
Mutual labels:  cybersecurity
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+1542.42%)
Mutual labels:  nmap
Microsoft 365 Defender Hunting Queries
Sample queries for Advanced hunting in Microsoft 365 Defender
Stars: ✭ 922 (+2693.94%)
Mutual labels:  cybersecurity
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+2009.09%)
Mutual labels:  cybersecurity
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+1530.3%)
Mutual labels:  cybersecurity
Car
Cyber Analytics Repository
Stars: ✭ 490 (+1384.85%)
Mutual labels:  cybersecurity
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+1951.52%)
Mutual labels:  cybersecurity
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+14739.39%)
Mutual labels:  cybersecurity
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+14303.03%)
Mutual labels:  cybersecurity
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+2527.27%)
Mutual labels:  cybersecurity
Probe spider
Probe_Spider is a Open Source Intelligence Tool made complete out of Python.
Stars: ✭ 20 (-39.39%)
Mutual labels:  cybersecurity
Serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Stars: ✭ 674 (+1942.42%)
Mutual labels:  nmap
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+1184.85%)
Mutual labels:  cybersecurity
Keylogger
Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.
Stars: ✭ 604 (+1730.3%)
Mutual labels:  cybersecurity
Goscan
Interactive Network Scanner
Stars: ✭ 795 (+2309.09%)
Mutual labels:  nmap
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+1563.64%)
Mutual labels:  nmap
Zeus Scanner
Advanced reconnaissance utility
Stars: ✭ 706 (+2039.39%)
Mutual labels:  port-scanner
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+1539.39%)
Mutual labels:  cybersecurity
Scanless
online port scan scraper
Stars: ✭ 875 (+2551.52%)
Mutual labels:  port-scanner
Logkeys
📝 ⌨️ A GNU/Linux keylogger that works!
Stars: ✭ 518 (+1469.7%)
Mutual labels:  cybersecurity
H1st
The AI Application Platform We All Need. Human AND Machine Intelligence. Based on experience building AI solutions at Panasonic: robotics predictive maintenance, cold-chain energy optimization, Gigafactory battery mfg, avionics, automotive cybersecurity, and more.
Stars: ✭ 697 (+2012.12%)
Mutual labels:  cybersecurity
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+1312.12%)
Mutual labels:  cybersecurity
Csp
The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.
Stars: ✭ 23 (-30.3%)
Mutual labels:  cybersecurity
Berty
Berty is a secure peer-to-peer messaging app that works with or without internet access, cellular data or trust in the network
Stars: ✭ 5,101 (+15357.58%)
Mutual labels:  cybersecurity
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Stars: ✭ 678 (+1954.55%)
Mutual labels:  nmap
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (+1196.97%)
Mutual labels:  port-scanner
Netscan2
active / passive network scanner
Stars: ✭ 27 (-18.18%)
Mutual labels:  cybersecurity
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+1948.48%)
Mutual labels:  cybersecurity
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+1160.61%)
Mutual labels:  cybersecurity
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+1151.52%)
Mutual labels:  nmap
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+1084.85%)
Mutual labels:  nmap
Riceteacatpanda
repo with challenge material for riceteacatpanda (2020)
Stars: ✭ 18 (-45.45%)
Mutual labels:  cybersecurity
Nmap Bootstrap Xsl
A Nmap XSL implementation with Bootstrap.
Stars: ✭ 665 (+1915.15%)
Mutual labels:  nmap
Buster
An advanced tool for email reconnaissance
Stars: ✭ 387 (+1072.73%)
Mutual labels:  cybersecurity
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (+1051.52%)
Mutual labels:  cybersecurity
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+20754.55%)
Mutual labels:  cybersecurity
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (+1057.58%)
Mutual labels:  nmap
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+2509.09%)
Mutual labels:  nmap
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+2587.88%)
Mutual labels:  cybersecurity
Dawnscanner
Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
Stars: ✭ 642 (+1845.45%)
Mutual labels:  cybersecurity
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+15712.12%)
Mutual labels:  nmap
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+1809.09%)
Mutual labels:  cybersecurity
Flare
An analytical framework for network traffic and behavioral analytics
Stars: ✭ 363 (+1000%)
Mutual labels:  cybersecurity
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+969.7%)
Mutual labels:  nmap
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-51.52%)
Mutual labels:  cybersecurity
1-60 of 442 similar projects