All Projects → NSE-scripts → Similar Projects or Alternatives

822 Open source projects that are alternatives of or similar to NSE-scripts

Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+2095.24%)
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-82.86%)
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+905.71%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+293.33%)
Mutual labels:  scanner, nmap, vulnerability-detection
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+293.33%)
Mutual labels:  scanner, poc, vulnerability
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-48.57%)
Mutual labels:  nmap, vulnerability, nmap-scripts
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-30.48%)
Api
Vulners Python API wrapper
Stars: ✭ 313 (+198.1%)
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+560%)
Mutual labels:  scanner, poc
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+744.76%)
Mutual labels:  scanner, vulnerability
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-77.14%)
Mutual labels:  poc, vulnerability
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-40.95%)
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+474.29%)
Mutual labels:  scanner, poc
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+706.67%)
Mutual labels:  scanner, vulnerability
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+638.1%)
Mutual labels:  scanner, vulnerability-detection
MX1014
MX1014 is a flexible, lightweight and fast port scanner.
Stars: ✭ 79 (-24.76%)
Mutual labels:  scanner, nmap
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (+23.81%)
Mutual labels:  scanner, nmap
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-47.62%)
Mutual labels:  scanner, vulnerability
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (+49.52%)
Mutual labels:  scanner, vulnerability
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+2672.38%)
Mutual labels:  scanner, poc
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1637.14%)
Mutual labels:  scanner, nmap
Biu
网络资产发现、漏洞扫描
Stars: ✭ 199 (+89.52%)
Mutual labels:  scanner, nmap
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (+35.24%)
Mutual labels:  scanner, vulnerability
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+171.43%)
Mutual labels:  nmap, nmap-scripts
gradejs
GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.
Stars: ✭ 362 (+244.76%)
porteye
Detect alive host and open port .
Stars: ✭ 17 (-83.81%)
Mutual labels:  scanner, nmap
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+460%)
Mutual labels:  scanner, nmap
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+399.05%)
Mutual labels:  scanner, vulnerability
proxyshell-auto
Automatic ProxyShell Exploit
Stars: ✭ 79 (-24.76%)
Mutual labels:  proxyshell, cve-2021-34473
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (-26.67%)
Mutual labels:  scanner, nmap
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-55.24%)
Mutual labels:  scanner, vulnerability
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (-60.95%)
Mutual labels:  poc, vulnerability
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+2482.86%)
Mutual labels:  nmap, nmap-scripts
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+754.29%)
Mutual labels:  scanner, vulnerability-detection
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-79.05%)
Mutual labels:  scanner, vulnerability
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (+20.95%)
Mutual labels:  scanner, nmap
Not Your Average Web Crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
Stars: ✭ 107 (+1.9%)
Mutual labels:  scanner, vulnerability
nse
Nmap NSE scripts
Stars: ✭ 23 (-78.1%)
Mutual labels:  nmap, nmap-scripts
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-50.48%)
Mutual labels:  scanner, vulnerability
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-64.76%)
Mutual labels:  poc, vulnerability
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (+34.29%)
Mutual labels:  scanner, nmap
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+260%)
Mutual labels:  scanner, vulnerability-detection
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+53.33%)
Mutual labels:  scanner, vulnerability
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-74.29%)
Mutual labels:  scanner, nmap
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (-46.67%)
Mutual labels:  scanner, nmap
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+35.24%)
Mutual labels:  poc, vulnerability
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-54.29%)
Mutual labels:  nmap, vulnerability
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+22.86%)
Mutual labels:  scanner, nmap
Pycurity
Python Security Scripts
Stars: ✭ 218 (+107.62%)
Mutual labels:  scanner, nmap
CVE-2020-1350 HoneyPoC
HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.
Stars: ✭ 272 (+159.05%)
Mutual labels:  sigred, cve-2020-1350
scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (+28.57%)
nmap-nse-modules
My collection of nmap nse modules
Stars: ✭ 59 (-43.81%)
Mutual labels:  nmap, nmap-scripts
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (-76.19%)
Mutual labels:  poc, vulnerability
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (-60.95%)
Mutual labels:  nmap, nmap-scripts
CVE-2020-0796-POC
CVE-2020-0796 Pre-Auth POC
Stars: ✭ 86 (-18.1%)
Mutual labels:  poc, smbghost
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-65.71%)
Mutual labels:  nmap, nmap-scripts
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+3874.29%)
Mutual labels:  scanner, poc
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (+248.57%)
Mutual labels:  scanner, poc
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+97.14%)
Mutual labels:  scanner, nmap
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (-46.67%)
Mutual labels:  scanner, nmap
1-60 of 822 similar projects