All Projects → nmap-nse-modules → Similar Projects or Alternatives

126 Open source projects that are alternatives of or similar to nmap-nse-modules

Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+3806.78%)
Mutual labels:  nmap, nse, nmap-scripts
nse
Nmap NSE scripts
Stars: ✭ 23 (-61.02%)
Mutual labels:  nmap, nse, nmap-scripts
nmap-nse-scripts
Nmap NSE scripts that have been customised or created
Stars: ✭ 73 (+23.73%)
Mutual labels:  nmap, nse
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+4496.61%)
Mutual labels:  nmap, nmap-scripts
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (-30.51%)
Mutual labels:  nmap, nmap-scripts
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-38.98%)
Mutual labels:  nmap, nmap-scripts
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-8.47%)
Mutual labels:  nmap, nmap-scripts
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+383.05%)
Mutual labels:  nmap, nmap-scripts
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+3850.85%)
Mutual labels:  nmap, nmap-scripts
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+77.97%)
Mutual labels:  nmap, nmap-scripts
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+5772.88%)
Mutual labels:  nmap, nmap-scripts
NSEDownload
Python Library to get historical, adjusted data and generate trailing returns of stocks and indices on the NSE
Stars: ✭ 65 (+10.17%)
Mutual labels:  nse
Biu
网络资产发现、漏洞扫描
Stars: ✭ 199 (+237.29%)
Mutual labels:  nmap
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+218.64%)
Mutual labels:  nmap
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+205.08%)
Mutual labels:  nmap
Sharesniffer
Network share sniffer and auto-mounter for crawling remote file systems
Stars: ✭ 168 (+184.75%)
Mutual labels:  nmap
Mis-Comandos-Linux
📋 Lista descrita de mis 💯 comandos favoritos ⭐ en GNU/Linux 💻
Stars: ✭ 28 (-52.54%)
Mutual labels:  nmap
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (+174.58%)
Mutual labels:  nmap
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+176.27%)
Mutual labels:  nmap
NSE-Stock-Scanner
National Stock Exchange (NSE), India based Stock screener program. Supports Live Data, Swing / Momentum Trading, Intraday Trading, Connect to online brokers as Zerodha Kite, Risk Management, Emotion Control, Screening, Strategies, Backtesting, Automatic Stock Downloading after closing, live free day trading data and much more
Stars: ✭ 78 (+32.2%)
Mutual labels:  nse
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+4008.47%)
Mutual labels:  nmap
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (+138.98%)
Mutual labels:  nmap
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (+3.39%)
Mutual labels:  nmap
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (+30.51%)
Mutual labels:  nmap
cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (-37.29%)
Mutual labels:  nmap
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+2991.53%)
Mutual labels:  nmap
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+4218.64%)
Mutual labels:  nmap
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (-5.08%)
Mutual labels:  nmap
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (+218.64%)
Mutual labels:  nmap
mftool
Python library for getting real-time Mutual Funds data in India
Stars: ✭ 76 (+28.81%)
Mutual labels:  nse
nse2r
Fetch data from National Stock Exchange, India
Stars: ✭ 21 (-64.41%)
Mutual labels:  nse
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+123.73%)
Mutual labels:  nmap
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (-5.08%)
Mutual labels:  nmap
Ruby Nmap
A Ruby interface to nmap, the exploration tool and security / port scanner. Allows automating nmap and parsing nmap XML files.
Stars: ✭ 244 (+313.56%)
Mutual labels:  nmap
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (+120.34%)
Mutual labels:  nmap
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (+110.17%)
Mutual labels:  nmap
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (+171.19%)
Mutual labels:  nmap
sharingan
Offensive Security recon tool
Stars: ✭ 88 (+49.15%)
Mutual labels:  nmap
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (+152.54%)
Mutual labels:  nmap
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-54.24%)
Mutual labels:  nmap
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+128.81%)
Mutual labels:  nmap
RC-exploiter
NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)
Stars: ✭ 50 (-15.25%)
Mutual labels:  nmap-scripts
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (+127.12%)
Mutual labels:  nmap
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (+23.73%)
Mutual labels:  nmap
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (+120.34%)
Mutual labels:  nmap
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-18.64%)
Mutual labels:  nmap
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (+115.25%)
Mutual labels:  nmap
Pycurity
Python Security Scripts
Stars: ✭ 218 (+269.49%)
Mutual labels:  nmap
Nmap Cheatsheet
📓 Reference guide for scanning networks with Nmap.
Stars: ✭ 124 (+110.17%)
Mutual labels:  nmap
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+118.64%)
Mutual labels:  nmap
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (+254.24%)
Mutual labels:  nmap
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (+106.78%)
Mutual labels:  nmap
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (+100%)
Mutual labels:  nmap
Brutedum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
Stars: ✭ 212 (+259.32%)
Mutual labels:  nmap
Masscan to nmap
基于masscan和nmap的快速端口扫描和指纹识别工具,优化版本(获取标题,页面长度,过滤防火墙)
Stars: ✭ 112 (+89.83%)
Mutual labels:  nmap
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (+89.83%)
Mutual labels:  nmap
nmapvision
This tool is for detecting all what NMAP does if someone wants to hack you and expose the scanning from where by IP ADDRESS and the exact time for analysis and convert it automatically in logsfile
Stars: ✭ 28 (-52.54%)
Mutual labels:  nmap-scripts
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+250.85%)
Mutual labels:  nmap
Awesome Terminal Commands
An awesome resource listing and explaining various commonly used *nix commands
Stars: ✭ 109 (+84.75%)
Mutual labels:  nmap
Nmap Erpscan
Nmap custom probes for better detecting SAP services
Stars: ✭ 96 (+62.71%)
Mutual labels:  nmap
1-60 of 126 similar projects