All Projects → Nmap Nse Info → Similar Projects or Alternatives

608 Open source projects that are alternatives of or similar to Nmap Nse Info

Hackerenv
Stars: ✭ 309 (+472.22%)
Mutual labels:  pentesting, pentest-tool
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+901.85%)
Mutual labels:  pentesting, pentest-tool
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1898.15%)
Mutual labels:  pentesting, pentest-tool
Thc Hydra
hydra
Stars: ✭ 5,645 (+10353.7%)
Mutual labels:  pentesting, pentest-tool
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+733.33%)
Mutual labels:  pentesting, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+1574.07%)
Mutual labels:  pentesting, pentest-tool
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (+177.78%)
Mutual labels:  pentesting, pentest-tool
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (+209.26%)
Mutual labels:  pentesting, pentest-tool
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (+305.56%)
Mutual labels:  pentesting, pentest-tool
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+218.52%)
Mutual labels:  pentesting, pentest-tool
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+4181.48%)
Mutual labels:  pentesting, pentest-tool
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (+275.93%)
Mutual labels:  pentesting, nmap
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+681.48%)
Mutual labels:  pentesting, pentest-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-35.19%)
Mutual labels:  pentesting, pentest-tool
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (+22.22%)
Mutual labels:  pentesting, pentest-tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+124.07%)
Mutual labels:  pentesting, pentest-tool
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+5822.22%)
Mutual labels:  pentesting, nmap
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+607.41%)
Mutual labels:  pentesting, nmap
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+650%)
Mutual labels:  pentesting, pentest-tool
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+1153.7%)
Mutual labels:  pentesting, pentest-tool
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+1490.74%)
Mutual labels:  pentesting
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1468.52%)
Mutual labels:  pentesting
Nmap Bootstrap Xsl
A Nmap XSL implementation with Bootstrap.
Stars: ✭ 665 (+1131.48%)
Mutual labels:  nmap
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+12644.44%)
Mutual labels:  pentesting
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (+1090.74%)
Mutual labels:  pentesting
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+1092.59%)
Mutual labels:  pentesting
Milky
A .NET Standard library for pentesting web apps against credential stuffing attacks.
Stars: ✭ 49 (-9.26%)
Mutual labels:  pentesting
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+1720.37%)
Mutual labels:  pentesting
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-53.7%)
Mutual labels:  pentesting
Wpforce
Wordpress Attack Suite
Stars: ✭ 633 (+1072.22%)
Mutual labels:  pentest-tool
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+1077.78%)
Mutual labels:  pentesting
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+15546.3%)
Mutual labels:  pentesting
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+1050%)
Mutual labels:  pentest-tool
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (+1038.89%)
Mutual labels:  nmap
Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (+1035.19%)
Mutual labels:  pentest-tool
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+1446.3%)
Mutual labels:  pentesting
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (+1024.07%)
Mutual labels:  pentesting
Oscp
My OSCP journey
Stars: ✭ 50 (-7.41%)
Mutual labels:  pentesting
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (+1022.22%)
Mutual labels:  pentesting
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+1707.41%)
Mutual labels:  pentesting
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Stars: ✭ 835 (+1446.3%)
Mutual labels:  pentesting
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+1012.96%)
Mutual labels:  pentesting
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+988.89%)
Mutual labels:  nmap
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (+1442.59%)
Mutual labels:  pentesting
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+929.63%)
Mutual labels:  pentesting
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+935.19%)
Mutual labels:  pentesting
Grab.js
fast TCP banner grabbing with node.js
Stars: ✭ 33 (-38.89%)
Mutual labels:  nmap
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+16781.48%)
Mutual labels:  pentesting
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+10625.93%)
Mutual labels:  nmap
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+929.63%)
Mutual labels:  pentest-tool
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+1407.41%)
Mutual labels:  pentesting
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+916.67%)
Mutual labels:  nmap
Daws
Advanced Web Shell
Stars: ✭ 551 (+920.37%)
Mutual labels:  pentesting
Pcwt
Stars: ✭ 46 (-14.81%)
Mutual labels:  nmap
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+1679.63%)
Mutual labels:  pentest-tool
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+1385.19%)
Mutual labels:  pentesting
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (+903.7%)
Mutual labels:  nmap
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (+911.11%)
Mutual labels:  pentesting
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+1388.89%)
Mutual labels:  pentesting
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+907.41%)
Mutual labels:  pentest-tool
61-120 of 608 similar projects