All Projects → Nmap Nse Info → Similar Projects or Alternatives

608 Open source projects that are alternatives of or similar to Nmap Nse Info

Printspoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Stars: ✭ 613 (+1035.19%)
Mutual labels:  pentest-tool
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+4922.22%)
Mutual labels:  nmap
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (+561.11%)
Mutual labels:  nmap
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+1446.3%)
Mutual labels:  pentesting
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (-18.52%)
Mutual labels:  nmap
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+0%)
Mutual labels:  nmap
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Stars: ✭ 606 (+1022.22%)
Mutual labels:  pentesting
sharingan
Offensive Security recon tool
Stars: ✭ 88 (+62.96%)
Mutual labels:  nmap
Vault
swiss army knife for hackers
Stars: ✭ 346 (+540.74%)
Mutual labels:  pentesting
Oscp
My OSCP journey
Stars: ✭ 50 (-7.41%)
Mutual labels:  pentesting
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-44.44%)
Mutual labels:  pentesting
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (-5.56%)
Mutual labels:  nmap
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-11.11%)
Mutual labels:  nmap
porteye
Detect alive host and open port .
Stars: ✭ 17 (-68.52%)
Mutual labels:  nmap
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+988.89%)
Mutual labels:  nmap
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+674.07%)
Mutual labels:  pentest-tool
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+533.33%)
Mutual labels:  pentesting
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-53.7%)
Mutual labels:  pentest-tool
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Stars: ✭ 833 (+1442.59%)
Mutual labels:  pentesting
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+159.26%)
Mutual labels:  pentest-tool
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+516.67%)
Mutual labels:  nmap
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+444.44%)
Mutual labels:  pentest-tool
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+935.19%)
Mutual labels:  pentesting
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
Stars: ✭ 58 (+7.41%)
Mutual labels:  pentest-tool
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (+516.67%)
Mutual labels:  nmap
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (-33.33%)
Mutual labels:  pentest-tool
Grab.js
fast TCP banner grabbing with node.js
Stars: ✭ 33 (-38.89%)
Mutual labels:  nmap
cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (-31.48%)
Mutual labels:  nmap
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+6316.67%)
Mutual labels:  nmap
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (+320.37%)
Mutual labels:  pentest-tool
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (+929.63%)
Mutual labels:  pentest-tool
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (+42.59%)
Mutual labels:  pentest-tool
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+727.78%)
Mutual labels:  pentesting
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (+335.19%)
Mutual labels:  pentesting
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+507.41%)
Mutual labels:  pentesting
Huge Collection Of Cheatsheet
Share of my Huge Collection of Cheatsheet (Coding, Cheat, Pinouts, Command Lists, Etc.)
Stars: ✭ 250 (+362.96%)
Mutual labels:  pentesting
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+1407.41%)
Mutual labels:  pentesting
Red Team Infrastructure Wiki
Wiki to collect Red Team infrastructure hardening resources
Stars: ✭ 2,981 (+5420.37%)
Mutual labels:  pentesting
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (+500%)
Mutual labels:  pentesting
Cc.py
Extracting URLs of a specific target based on the results of "commoncrawl.org"
Stars: ✭ 250 (+362.96%)
Mutual labels:  pentesting
Daws
Advanced Web Shell
Stars: ✭ 551 (+920.37%)
Mutual labels:  pentesting
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+7681.48%)
Mutual labels:  pentest-tool
Pcwt
Stars: ✭ 46 (-14.81%)
Mutual labels:  nmap
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+5485.19%)
Mutual labels:  pentesting
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-38.89%)
Mutual labels:  pentesting
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Stars: ✭ 546 (+911.11%)
Mutual labels:  pentesting
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+720.37%)
Mutual labels:  pentesting
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+94.44%)
Mutual labels:  nmap
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+5038.89%)
Mutual labels:  pentesting
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+487.04%)
Mutual labels:  pentesting
Androtickler
Penetration testing and auditing toolkit for Android apps.
Stars: ✭ 225 (+316.67%)
Mutual labels:  pentesting
Awesome Oscp
A curated list of awesome OSCP resources
Stars: ✭ 804 (+1388.89%)
Mutual labels:  pentesting
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-59.26%)
Mutual labels:  pentesting
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-25.93%)
Mutual labels:  pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1511.11%)
Mutual labels:  pentesting
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+1224.07%)
Mutual labels:  pentesting
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+10431.48%)
Mutual labels:  pentesting
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+896.3%)
Mutual labels:  pentesting
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-29.63%)
Mutual labels:  pentesting
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (+705.56%)
Mutual labels:  pentesting
301-360 of 608 similar projects