All Projects → Nimscan → Similar Projects or Alternatives

1562 Open source projects that are alternatives of or similar to Nimscan

FazPort
FazPort is an advanced Perl Port Scanner. Scan and Detect open port in every website(s) you want.
Stars: ✭ 16 (-88.06%)
Mutual labels:  port, port-scanner
Powershell ipv4portscanner
Powerful asynchronus IPv4 port scanner for PowerShell
Stars: ✭ 117 (-12.69%)
Mutual labels:  port, scanner
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-80.6%)
Mutual labels:  pentesting, port-scanner
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (+107.46%)
Mutual labels:  security-tools, scanner
Netscanner
netscanner - TCP/UDP scanner to find open or closed ports
Stars: ✭ 191 (+42.54%)
Mutual labels:  port, scanner
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Stars: ✭ 296 (+120.9%)
Mutual labels:  security-tools, scanner
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+2527.61%)
Mutual labels:  security-tools, pentesting
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (+134.33%)
Mutual labels:  security-tools, scanner
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (+114.18%)
Mutual labels:  security-tools, pentesting
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (+150%)
Mutual labels:  pentesting, redteam
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (+140.3%)
Mutual labels:  security-tools, pentesting
Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+700.75%)
Mutual labels:  security-tools, scanner
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+541.04%)
Mutual labels:  pentesting, scanner
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-61.19%)
Mutual labels:  security-tools, scanner
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-53.73%)
Mutual labels:  security-tools, pentesting
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-49.25%)
Mutual labels:  pentesting, redteam
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-13.43%)
Mutual labels:  security-tools, pentesting
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+176.12%)
Mutual labels:  security-tools, pentesting
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+208.21%)
Mutual labels:  security-tools, scanner
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+202.24%)
Mutual labels:  security-tools, pentesting
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (+168.66%)
Mutual labels:  security-tools, scanner
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+235.07%)
Mutual labels:  pentesting, redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-36.57%)
Mutual labels:  pentesting, redteam
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-10.45%)
Mutual labels:  security-tools, pentesting
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-19.4%)
Mutual labels:  pentesting, redteam
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+285.82%)
Mutual labels:  security-tools, pentesting
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-32.84%)
Mutual labels:  security-tools, pentesting
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-36.57%)
Mutual labels:  security-tools, scanner
Resource files
mosquito - Automating reconnaissance and brute force attacks
Stars: ✭ 95 (-29.1%)
Mutual labels:  pentesting, redteam
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-2.24%)
Mutual labels:  pentesting, redteam
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+443.28%)
Mutual labels:  security-tools, pentesting
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+472.39%)
Mutual labels:  security-tools, scanner
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+405.22%)
Mutual labels:  pentesting, redteam
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+478.36%)
Mutual labels:  security-tools, pentesting
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-24.63%)
Mutual labels:  security-tools, pentesting
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+569.4%)
Mutual labels:  security-tools, scanner
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+5307.46%)
Mutual labels:  pentesting, scanner
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+628.36%)
Mutual labels:  security-tools, pentesting
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+561.19%)
Mutual labels:  scanner, redteam
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-70.15%)
Mutual labels:  pentesting, scanner
Scanless
online port scan scraper
Stars: ✭ 875 (+552.99%)
Mutual labels:  pentesting, port-scanner
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-60.45%)
Mutual labels:  security-tools, pentesting
Wsmanager
Webshell Manager
Stars: ✭ 99 (-26.12%)
Mutual labels:  security-tools, redteam
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-21.64%)
Mutual labels:  security-tools, pentesting
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+747.76%)
Mutual labels:  security-tools, pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+5035.82%)
Mutual labels:  pentesting, security-tools
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Stars: ✭ 1,239 (+824.63%)
Mutual labels:  pentesting, scanner
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-19.4%)
Mutual labels:  security-tools, pentesting
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+816.42%)
Mutual labels:  pentesting, redteam
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+872.39%)
Mutual labels:  pentesting, redteam
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-33.58%)
Mutual labels:  security-tools, pentesting
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-28.36%)
Mutual labels:  pentesting, redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-41.79%)
Mutual labels:  pentesting, redteam
Iot Pt
A Virtual environment for Pentesting IoT Devices
Stars: ✭ 218 (+62.69%)
Mutual labels:  security-tools, pentesting
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Stars: ✭ 218 (+62.69%)
Mutual labels:  security-tools, pentesting
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+381.34%)
Mutual labels:  security-tools, scanner
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+768.66%)
Mutual labels:  security-tools, redteam
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-27.61%)
Mutual labels:  security-tools, redteam
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-21.64%)
Mutual labels:  pentesting, scanner
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-13.43%)
Mutual labels:  security-tools, pentesting
61-120 of 1562 similar projects