All Projects → massnmap → Similar Projects or Alternatives

178 Open source projects that are alternatives of or similar to massnmap

censys
Python code to query the Censys public scan database.
Stars: ✭ 133 (+638.89%)
Mutual labels:  scan
WPWatcher
Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email and/or syslog. Schedule scans and get notified when vulnerabilities, outdated plugins and other risks are found.
Stars: ✭ 34 (+88.89%)
Mutual labels:  scan
scan
SCAN: Learning Abstract Hierarchical Compositional Visual Concepts
Stars: ✭ 54 (+200%)
Mutual labels:  scan
Bluetooth Library
Bluetooth client library for Android.
Stars: ✭ 172 (+855.56%)
Mutual labels:  scan
FofaMap
FofaMap是一款基于Python3开发的跨平台FOFA数据采集器,支持网站图标查询、批量查询和自定义查询FOFA数据,能够根据查询结果自动去重并生成对应的Excel表格。另外春节特别版还可以调用Nuclei对目标进行漏洞扫描,让你在挖洞路上快人一步。
Stars: ✭ 118 (+555.56%)
Mutual labels:  scan
sharingan
Offensive Security recon tool
Stars: ✭ 88 (+388.89%)
Mutual labels:  nmap
r scan
📷🖨Flutter二维码&条形码扫描插件,支持相机、文件、链接、Uint8List类型扫描
Stars: ✭ 108 (+500%)
Mutual labels:  scan
Pyicp Slam
Full-python LiDAR SLAM using ICP and Scan Context
Stars: ✭ 155 (+761.11%)
Mutual labels:  scan
BarcodeScanner
扫码枪扫码
Stars: ✭ 36 (+100%)
Mutual labels:  scan
trivy-vulnerability-explorer
Web application that allows to load a Trivy report in json format and displays the vulnerabilities of a single target in an interactive data table.
Stars: ✭ 63 (+250%)
Mutual labels:  scan
checkweb
Identificador de Seguridad Web para Pentester
Stars: ✭ 19 (+5.56%)
Mutual labels:  scan
Ipadlidarscanexport
Export an OBJ file of ARKit 3.5 iPad Pro LIDAR scans
Stars: ✭ 129 (+616.67%)
Mutual labels:  scan
thanker
Don't be a wanker, be a thanker! Automatically give thanks to Pypi packages you use in your project.
Stars: ✭ 25 (+38.89%)
Mutual labels:  scan
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (+144.44%)
Mutual labels:  nmap
Ruby Nmap
A Ruby interface to nmap, the exploration tool and security / port scanner. Allows automating nmap and parsing nmap XML files.
Stars: ✭ 244 (+1255.56%)
Mutual labels:  nmap
Rust Si
a rusty `scanf` (`scan!`) and inverse of `print!` (`read!`)
Stars: ✭ 116 (+544.44%)
Mutual labels:  scan
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (+1061.11%)
Mutual labels:  nmap
DNTScanner.Core
DNTScanner.Core is a .NET 4x and .NET Core 2x+ wrapper for the Windows Image Acquisition library.
Stars: ✭ 54 (+200%)
Mutual labels:  scan
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+1050%)
Mutual labels:  nmap
Swiftscan
A barcode and qr code scanner( 二维码 各种码识别,生成,界面效果)
Stars: ✭ 1,349 (+7394.44%)
Mutual labels:  scan
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+14055.56%)
Mutual labels:  nmap
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+166.67%)
Mutual labels:  nmap
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (+944.44%)
Mutual labels:  nmap
Mixed Content Scanner
Scan a HTTPS-site for mixed content
Stars: ✭ 81 (+350%)
Mutual labels:  scan
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+900%)
Mutual labels:  nmap
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+6938.89%)
Mutual labels:  scan
Sharesniffer
Network share sniffer and auto-mounter for crawling remote file systems
Stars: ✭ 168 (+833.33%)
Mutual labels:  nmap
Jsprintmanager
Advanced Client-side Printing & Scanning Solution for Javascript
Stars: ✭ 74 (+311.11%)
Mutual labels:  scan
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+805.56%)
Mutual labels:  nmap
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (+238.89%)
Mutual labels:  nmap
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (+788.89%)
Mutual labels:  nmap
Papermerge
Open Source Document Management System for Digital Archives (Scanned Documents)
Stars: ✭ 1,177 (+6438.89%)
Mutual labels:  scan
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (+727.78%)
Mutual labels:  nmap
cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (+105.56%)
Mutual labels:  nmap
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+650%)
Mutual labels:  nmap
Dockerscan
Docker security analysis & hacking tools
Stars: ✭ 1,046 (+5711.11%)
Mutual labels:  scan
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (+644.44%)
Mutual labels:  nmap
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (+622.22%)
Mutual labels:  nmap
Scan Tensorflow
A Tensorflow implementation of DeepMind's Symbol-Concept Association Network(SCAN: Learning Abstract Hierarchical Compositional Visual Concepts)
Stars: ✭ 39 (+116.67%)
Mutual labels:  scan
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (+605.56%)
Mutual labels:  nmap
Bugbounty Scans
aquatone results for sites with bug bountys
Stars: ✭ 249 (+1283.33%)
Mutual labels:  scan
Nmap Cheatsheet
📓 Reference guide for scanning networks with Nmap.
Stars: ✭ 124 (+588.89%)
Mutual labels:  nmap
Wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.
Stars: ✭ 6,244 (+34588.89%)
Mutual labels:  scan
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (+555.56%)
Mutual labels:  nmap
paperbase
Open source document organizer with automatic OCR and full text search
Stars: ✭ 21 (+16.67%)
Mutual labels:  scan
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (+522.22%)
Mutual labels:  nmap
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (+2955.56%)
Mutual labels:  scan
Nmap Erpscan
Nmap custom probes for better detecting SAP services
Stars: ✭ 96 (+433.33%)
Mutual labels:  nmap
Pi.alert
WIFI / LAN intruder detector. Check the devices connected and alert you with unknown devices. It also warns of the disconnection of "always connected" devices
Stars: ✭ 209 (+1061.11%)
Mutual labels:  scan
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+6344.44%)
Mutual labels:  nmap
Bottleneckosmosis
瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
Stars: ✭ 368 (+1944.44%)
Mutual labels:  scan
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (+211.11%)
Mutual labels:  nmap
Swiftscan
A barcode and qr code scanner( 二维码/条形码扫描、生成,仿微信、支付宝)
Stars: ✭ 293 (+1527.78%)
Mutual labels:  scan
Whc scan
高效强大扫描分析iOS和Android项目里没有使用的类Mac开源工具,清理项目垃圾类,让项目结构干净清爽,升级维护得心应手. Efficient and powerful scanning analysis iOS and Android project no classes used in Mac open source tools, cleaning rubbish class project, make project structure clean and relaxed, upgrade maintenance
Stars: ✭ 342 (+1800%)
Mutual labels:  scan
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (+211.11%)
Mutual labels:  nmap
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+14966.67%)
Mutual labels:  nmap
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+200%)
Mutual labels:  nmap
scan
DeFi Scan, everything one-stop location for DeFi Blockchain. Powered by jellyfish & ocean network.
Stars: ✭ 31 (+72.22%)
Mutual labels:  scan
Nbzxing
🔥 2020年最好用的开源扫码,全方位优化,强烈推荐!! 支持多种常规zxing无法扫出的码,用就完了!! 🔥
Stars: ✭ 184 (+922.22%)
Mutual labels:  scan
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (+1477.78%)
Mutual labels:  scan
61-120 of 178 similar projects