All Projects → Nmap Nse Info → Similar Projects or Alternatives

608 Open source projects that are alternatives of or similar to Nmap Nse Info

Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (+279.63%)
Mutual labels:  pentesting
O365recon
retrieve information via O365 with a valid cred
Stars: ✭ 204 (+277.78%)
Mutual labels:  pentesting
SQLbit
Just another script for automatize boolean-based blind SQL injections. (Demo)
Stars: ✭ 30 (-44.44%)
Mutual labels:  pentesting
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (-5.56%)
Mutual labels:  nmap
Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+7331.48%)
Mutual labels:  pentesting
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (+42.59%)
Mutual labels:  pentest-tool
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+727.78%)
Mutual labels:  pentesting
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (+335.19%)
Mutual labels:  pentesting
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+268.52%)
Mutual labels:  pentesting
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+457.41%)
Mutual labels:  pentesting
Mosint
An automated e-mail OSINT tool
Stars: ✭ 184 (+240.74%)
Mutual labels:  pentesting
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Stars: ✭ 513 (+850%)
Mutual labels:  pentesting
Cintruder
Captcha Intruder (CIntrud3r) is an automatic pentesting tool to bypass captchas.
Stars: ✭ 192 (+255.56%)
Mutual labels:  pentesting
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+455.56%)
Mutual labels:  pentesting
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (+246.3%)
Mutual labels:  pentesting
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-1.85%)
Mutual labels:  pentesting
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (+442.59%)
Mutual labels:  pentesting
Socialfish
Phishing Tool & Information Collector
Stars: ✭ 2,522 (+4570.37%)
Mutual labels:  pentesting
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Stars: ✭ 509 (+842.59%)
Mutual labels:  pentesting
Slurp
Evaluate the security of S3 buckets
Stars: ✭ 183 (+238.89%)
Mutual labels:  pentesting
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+6420.37%)
Mutual labels:  pentesting
EvilUSB
Quick utility to craft executables for pentesting and managing reverse shells
Stars: ✭ 33 (-38.89%)
Mutual labels:  pentesting
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+1355.56%)
Mutual labels:  pentesting
Blackhat Python Book
Code from Blackhat Python book
Stars: ✭ 178 (+229.63%)
Mutual labels:  pentesting
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (+720.37%)
Mutual labels:  pentesting
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+94.44%)
Mutual labels:  nmap
Burpsuite Asset discover
Burp Suite extension to discover assets from HTTP response.
Stars: ✭ 177 (+227.78%)
Mutual labels:  pentesting
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+9983.33%)
Mutual labels:  pentesting
Xerror
fully automated pentesting tool
Stars: ✭ 173 (+220.37%)
Mutual labels:  pentesting
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+6387.04%)
Mutual labels:  pentesting
WiFi-Project
Pre-connection attacks, gaining access & post-connection attacks on WEP, WPA & WPA2. 🛰✔️
Stars: ✭ 22 (-59.26%)
Mutual labels:  pentesting
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-25.93%)
Mutual labels:  pentesting
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1511.11%)
Mutual labels:  pentesting
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+1224.07%)
Mutual labels:  pentesting
Ffuf
Fast web fuzzer written in Go
Stars: ✭ 5,687 (+10431.48%)
Mutual labels:  pentesting
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+896.3%)
Mutual labels:  pentesting
Pentest Book
Stars: ✭ 266 (+392.59%)
Mutual labels:  pentesting
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+12375.93%)
Mutual labels:  pentesting
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (-29.63%)
Mutual labels:  pentesting
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+4474.07%)
Mutual labels:  pentesting
Brute
Credential stuffing engine built for security professionals
Stars: ✭ 435 (+705.56%)
Mutual labels:  pentesting
MX1014
MX1014 is a flexible, lightweight and fast port scanner.
Stars: ✭ 79 (+46.3%)
Mutual labels:  nmap
Zerodoor
A script written lazily for generating cross-platform backdoors on the go :)
Stars: ✭ 163 (+201.85%)
Mutual labels:  pentesting
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+816.67%)
Mutual labels:  pentesting
Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
Stars: ✭ 272 (+403.7%)
Mutual labels:  pentest-tool
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Stars: ✭ 44 (-18.52%)
Mutual labels:  pentesting
xssmap
Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
Stars: ✭ 107 (+98.15%)
Mutual labels:  pentesting
Web2attack
Web hacking framework with tools, exploits by python
Stars: ✭ 152 (+181.48%)
Mutual labels:  pentesting
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+1212.96%)
Mutual labels:  pentesting
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+705.56%)
Mutual labels:  pentesting
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-59.26%)
Mutual labels:  pentesting
Satansword
红队综合渗透框架
Stars: ✭ 482 (+792.59%)
Mutual labels:  pentest-tool
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-11.11%)
Mutual labels:  pentest-tool
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Stars: ✭ 432 (+700%)
Mutual labels:  pentesting
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (+3.7%)
Mutual labels:  pentesting
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-75.93%)
Mutual labels:  pentesting
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Stars: ✭ 868 (+1507.41%)
Mutual labels:  pentesting
Weird proxies
Reverse proxies cheatsheet
Stars: ✭ 701 (+1198.15%)
Mutual labels:  pentesting
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+690.74%)
Mutual labels:  pentesting
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (-53.7%)
Mutual labels:  pentesting
361-420 of 608 similar projects