All Projects → Nimscan → Similar Projects or Alternatives

1562 Open source projects that are alternatives of or similar to Nimscan

Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (+164.93%)
Mutual labels:  security-tools, pentesting, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+441.04%)
Mutual labels:  security-tools, pentesting, redteam
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+705.22%)
Mutual labels:  security-tools, pentesting, scanner
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-8.96%)
Mutual labels:  security-tools, port-scanner, fast
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+2466.42%)
Mutual labels:  security-tools, scanner, pentesting
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+224.63%)
Mutual labels:  security-tools, pentesting, redteam
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+279.85%)
Mutual labels:  security-tools, pentesting, scanner
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (+219.4%)
Mutual labels:  security-tools, scanner, port-scanner
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+3794.03%)
Mutual labels:  port, security-tools, pentesting
Vault
swiss army knife for hackers
Stars: ✭ 346 (+158.21%)
Mutual labels:  pentesting, scanner, port-scanner
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+476.87%)
Mutual labels:  pentesting, scanner, redteam
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+272.39%)
Mutual labels:  security-tools, pentesting, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+185.07%)
Mutual labels:  security-tools, pentesting, redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-38.81%)
Mutual labels:  security-tools, pentesting, redteam
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+2514.18%)
Mutual labels:  security-tools, pentesting, scanner
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+273.13%)
Mutual labels:  security-tools, pentesting, redteam
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1270.9%)
Mutual labels:  security-tools, pentesting, redteam
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+470.15%)
Mutual labels:  security-tools, pentesting
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+478.36%)
Mutual labels:  security-tools, pentesting
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+498.51%)
Mutual labels:  security-tools, pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+541.04%)
Mutual labels:  pentesting, scanner
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+569.4%)
Mutual labels:  security-tools, scanner
Scanless
online port scan scraper
Stars: ✭ 875 (+552.99%)
Mutual labels:  pentesting, port-scanner
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-2.99%)
Mutual labels:  security-tools, pentesting
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+6602.24%)
Mutual labels:  pentesting, redteam
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-61.19%)
Mutual labels:  security-tools, scanner
Pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Stars: ✭ 2,213 (+1551.49%)
Mutual labels:  pentesting, security-tools
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+472.39%)
Mutual labels:  security-tools, scanner
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+478.36%)
Mutual labels:  security-tools, scanner
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+452.24%)
Mutual labels:  pentesting, scanner
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-6.72%)
Mutual labels:  pentesting, scanner
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+532.09%)
Mutual labels:  pentesting, scanner
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+561.19%)
Mutual labels:  scanner, redteam
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-8.21%)
Mutual labels:  pentesting, redteam
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-70.15%)
Mutual labels:  pentesting, scanner
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+633.58%)
Mutual labels:  security-tools, pentesting
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-60.45%)
Mutual labels:  security-tools, pentesting
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+6205.22%)
Mutual labels:  pentesting, security-tools
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-53.73%)
Mutual labels:  security-tools, pentesting
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+628.36%)
Mutual labels:  security-tools, pentesting
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+700.75%)
Mutual labels:  security-tools, scanner
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+747.76%)
Mutual labels:  security-tools, pentesting
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-49.25%)
Mutual labels:  pentesting, redteam
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+443.28%)
Mutual labels:  security-tools, pentesting
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+824.63%)
Mutual labels:  pentesting, scanner
Redteam Tactics And Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,190 (+1534.33%)
Mutual labels:  pentesting, redteam
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-36.57%)
Mutual labels:  security-tools, scanner
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+816.42%)
Mutual labels:  pentesting, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-36.57%)
Mutual labels:  pentesting, redteam
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-33.58%)
Mutual labels:  security-tools, pentesting
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-29.1%)
Mutual labels:  pentesting, redteam
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-32.84%)
Mutual labels:  security-tools, pentesting
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-28.36%)
Mutual labels:  pentesting, redteam
Wsmanager
Webshell Manager
Stars: ✭ 99 (-26.12%)
Mutual labels:  security-tools, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-41.79%)
Mutual labels:  pentesting, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+872.39%)
Mutual labels:  pentesting, redteam
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-27.61%)
Mutual labels:  security-tools, redteam
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-24.63%)
Mutual labels:  security-tools, pentesting
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-19.4%)
Mutual labels:  security-tools, pentesting
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-19.4%)
Mutual labels:  pentesting, redteam
1-60 of 1562 similar projects