All Projects → Nmap-Parser → Similar Projects or Alternatives

116 Open source projects that are alternatives of or similar to Nmap-Parser

cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (+23.33%)
Mutual labels:  nmap, nmap-parser
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+7670%)
Mutual labels:  nmap, nmap-parser
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+8940%)
Mutual labels:  nmap, nmap-parser
ultimate-nmap-parser
parse nmap files
Stars: ✭ 51 (+70%)
Mutual labels:  nmap, nmap-parser
nmap-nse-modules
My collection of nmap nse modules
Stars: ✭ 59 (+96.67%)
Mutual labels:  nmap
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-10%)
Mutual labels:  nmap
Pycurity
Python Security Scripts
Stars: ✭ 218 (+626.67%)
Mutual labels:  nmap
Nmap bypass ids
Nmap&Zmap特征识别,绕过IDS探测
Stars: ✭ 207 (+590%)
Mutual labels:  nmap
d9scan
Network Scanner with Backdoor Detection, other Nmap resources and syn-protection detection
Stars: ✭ 23 (-23.33%)
Mutual labels:  nmap
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (+103.33%)
Mutual labels:  nmap
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (+526.67%)
Mutual labels:  nmap
Mis-Comandos-Linux
📋 Lista descrita de mis 💯 comandos favoritos ⭐ en GNU/Linux 💻
Stars: ✭ 28 (-6.67%)
Mutual labels:  nmap
Mimir
OSINT Threat Intel Interface - CLI for HoneyDB
Stars: ✭ 104 (+246.67%)
Mutual labels:  nmap
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (+143.33%)
Mutual labels:  nmap
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+456.67%)
Mutual labels:  nmap
Brutedum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
Stars: ✭ 212 (+606.67%)
Mutual labels:  nmap
massnmap
Scans an internal network using massscan and nmap
Stars: ✭ 18 (-40%)
Mutual labels:  nmap
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+8393.33%)
Mutual labels:  nmap
nmap-censys
NSE script which leverages the Censys Search API for passive data collection
Stars: ✭ 34 (+13.33%)
Mutual labels:  nmap
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (+46.67%)
Mutual labels:  nmap
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+500%)
Mutual labels:  nmap
Sharesniffer
Network share sniffer and auto-mounter for crawling remote file systems
Stars: ✭ 168 (+460%)
Mutual labels:  nmap
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+443.33%)
Mutual labels:  nmap
nmap-docker-image
Nmap Docker Image
Stars: ✭ 30 (+0%)
Mutual labels:  nmap
sharingan
Offensive Security recon tool
Stars: ✭ 88 (+193.33%)
Mutual labels:  nmap
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (+433.33%)
Mutual labels:  nmap
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (+86.67%)
Mutual labels:  nmap
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (+36.67%)
Mutual labels:  nmap
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+850%)
Mutual labels:  nmap
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (+20%)
Mutual labels:  nmap
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (+396.67%)
Mutual labels:  nmap
Kali-Linux-Tools-With-Python
Hacking Tools
Stars: ✭ 27 (-10%)
Mutual labels:  nmap
Ruby Nmap
A Ruby interface to nmap, the exploration tool and security / port scanner. Allows automating nmap and parsing nmap XML files.
Stars: ✭ 244 (+713.33%)
Mutual labels:  nmap
Net-Mon
Get notified for new devices on your network
Stars: ✭ 22 (-26.67%)
Mutual labels:  nmap
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (+596.67%)
Mutual labels:  nmap
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-16.67%)
Mutual labels:  nmap
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+590%)
Mutual labels:  nmap
Nmap-Reference-Guide
Nmap Reference Guide(Nmap参考指南)
Stars: ✭ 54 (+80%)
Mutual labels:  nmap
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (+576.67%)
Mutual labels:  nmap
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (+86.67%)
Mutual labels:  nmap
Biu
网络资产发现、漏洞扫描
Stars: ✭ 199 (+563.33%)
Mutual labels:  nmap
webnettools
Web Net Tools is a web frontend for some useful command line tooling. It provides especially an web frontend for tools like testssl.sh and nmap.
Stars: ✭ 33 (+10%)
Mutual labels:  nmap
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+526.67%)
Mutual labels:  nmap
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+60%)
Mutual labels:  nmap
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+350%)
Mutual labels:  nmap
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-3.33%)
Mutual labels:  nmap
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (+440%)
Mutual labels:  nmap
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+80%)
Mutual labels:  nmap
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+7583.33%)
Mutual labels:  nmap
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+903.33%)
Mutual labels:  nmap
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+7980%)
Mutual labels:  nmap
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (+156.67%)
Mutual labels:  nmap
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (+370%)
Mutual labels:  nmap
asnap
asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the user to automate initial port and service scanning.
Stars: ✭ 28 (-6.67%)
Mutual labels:  nmap
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+5980%)
Mutual labels:  nmap
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+330%)
Mutual labels:  nmap
nmap vscan
nmap service and application version detection (without nmap installation)
Stars: ✭ 105 (+250%)
Mutual labels:  nmap
altprobe
collector for XDR and security posture service
Stars: ✭ 62 (+106.67%)
Mutual labels:  nmap
showme
Rapid diagnostic system status tool (performance monitoring, network scanning, mysql performance monitoring, kubectl status)
Stars: ✭ 24 (-20%)
Mutual labels:  nmap
nmap-nse-scripts
Nmap NSE scripts that have been customised or created
Stars: ✭ 73 (+143.33%)
Mutual labels:  nmap
1-60 of 116 similar projects