All Projects → Nmap Nse Info → Similar Projects or Alternatives

608 Open source projects that are alternatives of or similar to Nmap Nse Info

tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-66.67%)
Mutual labels:  pentest-tool
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+1296.3%)
Mutual labels:  pentesting
Netcat
NetCat for Windows
Stars: ✭ 463 (+757.41%)
Mutual labels:  pentesting
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (+279.63%)
Mutual labels:  pentesting
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (+57.41%)
Mutual labels:  pentesting
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (+757.41%)
Mutual labels:  pentesting
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-35.19%)
Mutual labels:  pentesting
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (+35.19%)
Mutual labels:  pentesting
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+675.93%)
Mutual labels:  pentesting
RedTeam BlueTeam HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Stars: ✭ 466 (+762.96%)
Mutual labels:  pentest-tool
nmappy
NmapPy - Python implementation of Nmap
Stars: ✭ 27 (-50%)
Mutual labels:  nmap
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+1270.37%)
Mutual labels:  pentesting
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+753.7%)
Mutual labels:  pentesting
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (+3.7%)
Mutual labels:  pentesting
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+664.81%)
Mutual labels:  pentesting
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+1490.74%)
Mutual labels:  pentesting
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-66.67%)
Mutual labels:  pentest-tool
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (+650%)
Mutual labels:  pentesting
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-53.7%)
Mutual labels:  pentesting
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-46.3%)
Mutual labels:  pentest-tool
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+646.3%)
Mutual labels:  pentesting
altprobe
collector for XDR and security posture service
Stars: ✭ 62 (+14.81%)
Mutual labels:  nmap
Octopus
Open source pre-operation C2 server based on python and powershell
Stars: ✭ 449 (+731.48%)
Mutual labels:  pentesting
PowerProxy
PowerShell SOCKS proxy with reverse proxy capabilities
Stars: ✭ 29 (-46.3%)
Mutual labels:  pentesting
Net-Mon
Get notified for new devices on your network
Stars: ✭ 22 (-59.26%)
Mutual labels:  nmap
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (+644.44%)
Mutual labels:  pentest-tool
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+12644.44%)
Mutual labels:  pentesting
Scanless
online port scan scraper
Stars: ✭ 875 (+1520.37%)
Mutual labels:  pentesting
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+1242.59%)
Mutual labels:  pentesting
Elliot
A pentesting tool inspired by mr robot and derived by zphisher
Stars: ✭ 23 (-57.41%)
Mutual labels:  pentesting
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+457.41%)
Mutual labels:  nmap
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+633.33%)
Mutual labels:  pentesting
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-44.44%)
Mutual labels:  pentesting
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (-5.56%)
Mutual labels:  nmap
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Stars: ✭ 644 (+1092.59%)
Mutual labels:  pentesting
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-59.26%)
Mutual labels:  pentest-tool
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Stars: ✭ 381 (+605.56%)
Mutual labels:  pentesting
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-46.3%)
Mutual labels:  nmap
Milky
A .NET Standard library for pentesting web apps against credential stuffing attacks.
Stars: ✭ 49 (-9.26%)
Mutual labels:  pentesting
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+120.37%)
Mutual labels:  pentest-tool
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (+596.3%)
Mutual labels:  pentesting
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (+35.19%)
Mutual labels:  pentest-tool
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+1077.78%)
Mutual labels:  pentesting
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (+0%)
Mutual labels:  pentest-tool
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (+587.04%)
Mutual labels:  pentesting
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (+42.59%)
Mutual labels:  pentest-tool
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+727.78%)
Mutual labels:  pentesting
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (+335.19%)
Mutual labels:  pentesting
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (-24.07%)
Mutual labels:  nmap
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+6779.63%)
Mutual labels:  pentest-tool
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+1050%)
Mutual labels:  pentest-tool
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-38.89%)
Mutual labels:  pentesting
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+720.37%)
Mutual labels:  pentesting
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+94.44%)
Mutual labels:  nmap
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-59.26%)
Mutual labels:  pentesting
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-25.93%)
Mutual labels:  pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1511.11%)
Mutual labels:  pentesting
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+1224.07%)
Mutual labels:  pentesting
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+10431.48%)
Mutual labels:  pentesting
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+896.3%)
Mutual labels:  pentesting
241-300 of 608 similar projects