All Projects → nmap-nse-scripts → Similar Projects or Alternatives

124 Open source projects that are alternatives of or similar to nmap-nse-scripts

Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+3057.53%)
Mutual labels:  nmap, nse
nmap-nse-modules
My collection of nmap nse modules
Stars: ✭ 59 (-19.18%)
Mutual labels:  nmap, nse
nse
Nmap NSE scripts
Stars: ✭ 23 (-68.49%)
Mutual labels:  nmap, nse
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+146.58%)
Mutual labels:  nmap
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+3390.41%)
Mutual labels:  nmap
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (-23.29%)
Mutual labels:  nmap
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (-39.73%)
Mutual labels:  nmap
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+123.29%)
Mutual labels:  nmap
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+290.41%)
Mutual labels:  nmap
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (+104.11%)
Mutual labels:  nmap
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (+83.56%)
Mutual labels:  nmap
Nmap bypass ids
Nmap&Zmap特征识别,绕过IDS探测
Stars: ✭ 207 (+183.56%)
Mutual labels:  nmap
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+76.71%)
Mutual labels:  nmap
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (+157.53%)
Mutual labels:  nmap
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (-16.44%)
Mutual labels:  nmap
Sharesniffer
Network share sniffer and auto-mounter for crawling remote file systems
Stars: ✭ 168 (+130.14%)
Mutual labels:  nmap
nse2r
Fetch data from National Stock Exchange, India
Stars: ✭ 21 (-71.23%)
Mutual labels:  nse
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (+119.18%)
Mutual labels:  nmap
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+3220.55%)
Mutual labels:  nmap
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+84.93%)
Mutual labels:  nmap
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-63.01%)
Mutual labels:  nmap
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-26.03%)
Mutual labels:  nmap
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (+78.08%)
Mutual labels:  nmap
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (+0%)
Mutual labels:  nmap
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (+73.97%)
Mutual labels:  nmap
Nmap Cheatsheet
📓 Reference guide for scanning networks with Nmap.
Stars: ✭ 124 (+69.86%)
Mutual labels:  nmap
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+183.56%)
Mutual labels:  nmap
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-34.25%)
Mutual labels:  nmap
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (+178.08%)
Mutual labels:  nmap
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (-23.29%)
Mutual labels:  nmap
Biu
网络资产发现、漏洞扫描
Stars: ✭ 199 (+172.6%)
Mutual labels:  nmap
porteye
Detect alive host and open port .
Stars: ✭ 17 (-76.71%)
Mutual labels:  nmap
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+157.53%)
Mutual labels:  nmap
Kali-Linux-Tools-With-Python
Hacking Tools
Stars: ✭ 27 (-63.01%)
Mutual labels:  nmap
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+3093.15%)
Mutual labels:  nmap
NSEDownload
Python Library to get historical, adjusted data and generate trailing returns of stocks and indices on the NSE
Stars: ✭ 65 (-10.96%)
Mutual labels:  nse
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (+121.92%)
Mutual labels:  nmap
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+3615.07%)
Mutual labels:  nmap
Pycurity
Python Security Scripts
Stars: ✭ 218 (+198.63%)
Mutual labels:  nmap
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (+61.64%)
Mutual labels:  nmap
Mis-Comandos-Linux
📋 Lista descrita de mis 💯 comandos favoritos ⭐ en GNU/Linux 💻
Stars: ✭ 28 (-61.64%)
Mutual labels:  nmap
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (-43.84%)
Mutual labels:  nmap
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (+93.15%)
Mutual labels:  nmap
NSE-Stock-Scanner
National Stock Exchange (NSE), India based Stock screener program. Supports Live Data, Swing / Momentum Trading, Intraday Trading, Connect to online brokers as Zerodha Kite, Risk Management, Emotion Control, Screening, Strategies, Backtesting, Automatic Stock Downloading after closing, live free day trading data and much more
Stars: ✭ 78 (+6.85%)
Mutual labels:  nse
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+2398.63%)
Mutual labels:  nmap
mftool
Python library for getting real-time Mutual Funds data in India
Stars: ✭ 76 (+4.11%)
Mutual labels:  nse
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+80.82%)
Mutual labels:  nmap
cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (-49.32%)
Mutual labels:  nmap
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (+78.08%)
Mutual labels:  nmap
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-65.75%)
Mutual labels:  nmap
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (+69.86%)
Mutual labels:  nmap
Ruby Nmap
A Ruby interface to nmap, the exploration tool and security / port scanner. Allows automating nmap and parsing nmap XML files.
Stars: ✭ 244 (+234.25%)
Mutual labels:  nmap
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (+67.12%)
Mutual labels:  nmap
sharingan
Offensive Security recon tool
Stars: ✭ 88 (+20.55%)
Mutual labels:  nmap
Masscan to nmap
基于masscan和nmap的快速端口扫描和指纹识别工具,优化版本(获取标题,页面长度,过滤防火墙)
Stars: ✭ 112 (+53.42%)
Mutual labels:  nmap
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (+186.3%)
Mutual labels:  nmap
Screeni-py
A Python-based stock screener to find stocks with potential breakout probability from NSE India.
Stars: ✭ 161 (+120.55%)
Mutual labels:  nse
Mimir
OSINT Threat Intel Interface - CLI for HoneyDB
Stars: ✭ 104 (+42.47%)
Mutual labels:  nmap
massnmap
Scans an internal network using massscan and nmap
Stars: ✭ 18 (-75.34%)
Mutual labels:  nmap
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (+5.48%)
Mutual labels:  nmap
1-60 of 124 similar projects