All Projects → nse → Similar Projects or Alternatives

126 Open source projects that are alternatives of or similar to nse

nmap-nse-modules
My collection of nmap nse modules
Stars: ✭ 59 (+156.52%)
Mutual labels:  nmap, nse, nmap-scripts
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+9921.74%)
Mutual labels:  nmap, nse, nmap-scripts
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+14965.22%)
Mutual labels:  nmap, nmap-scripts
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (+56.52%)
Mutual labels:  nmap, nmap-scripts
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (+78.26%)
Mutual labels:  nmap, nmap-scripts
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+356.52%)
Mutual labels:  nmap, nmap-scripts
nmap-nse-scripts
Nmap NSE scripts that have been customised or created
Stars: ✭ 73 (+217.39%)
Mutual labels:  nmap, nse
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+1139.13%)
Mutual labels:  nmap, nmap-scripts
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+134.78%)
Mutual labels:  nmap, nmap-scripts
Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+10034.78%)
Mutual labels:  nmap, nmap-scripts
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+11691.3%)
Mutual labels:  nmap, nmap-scripts
nmap-docker-image
Nmap Docker Image
Stars: ✭ 30 (+30.43%)
Mutual labels:  nmap
mftool
Python library for getting real-time Mutual Funds data in India
Stars: ✭ 76 (+230.43%)
Mutual labels:  nse
sharingan
Offensive Security recon tool
Stars: ✭ 88 (+282.61%)
Mutual labels:  nmap
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+108.7%)
Mutual labels:  nmap
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+1208.7%)
Mutual labels:  nmap
ICS-Protocal-Detect-Nmap-Script
Some nmap scripts to detetct the infomations of the different ICS Here are 16 main ics protocal scan-scripts include Modbus, S7 and so on.
Stars: ✭ 21 (-8.7%)
Mutual labels:  nse
nmapvision
This tool is for detecting all what NMAP does if someone wants to hack you and expose the scanning from where by IP ADDRESS and the exact time for analysis and convert it automatically in logsfile
Stars: ✭ 28 (+21.74%)
Mutual labels:  nmap-scripts
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (+143.48%)
Mutual labels:  nmap
Screeni-py
A Python-based stock screener to find stocks with potential breakout probability from NSE India.
Stars: ✭ 161 (+600%)
Mutual labels:  nse
nse2r
Fetch data from National Stock Exchange, India
Stars: ✭ 21 (-8.7%)
Mutual labels:  nse
Mis-Comandos-Linux
📋 Lista descrita de mis 💯 comandos favoritos ⭐ en GNU/Linux 💻
Stars: ✭ 28 (+21.74%)
Mutual labels:  nmap
webnettools
Web Net Tools is a web frontend for some useful command line tooling. It provides especially an web frontend for tools like testssl.sh and nmap.
Stars: ✭ 33 (+43.48%)
Mutual labels:  nmap
getbhavcopy
Free NSE and BSE data downloader
Stars: ✭ 93 (+304.35%)
Mutual labels:  nse
Mimir
OSINT Threat Intel Interface - CLI for HoneyDB
Stars: ✭ 104 (+352.17%)
Mutual labels:  nmap
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (+17.39%)
Mutual labels:  nmap
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (+91.3%)
Mutual labels:  nmap
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (+26.09%)
Mutual labels:  nmap
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (+217.39%)
Mutual labels:  nmap
nmap-censys
NSE script which leverages the Censys Search API for passive data collection
Stars: ✭ 34 (+47.83%)
Mutual labels:  nmap
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (+234.78%)
Mutual labels:  nmap
asnap
asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the user to automate initial port and service scanning.
Stars: ✭ 28 (+21.74%)
Mutual labels:  nmap
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+460.87%)
Mutual labels:  nmap
nmap vscan
nmap service and application version detection (without nmap installation)
Stars: ✭ 105 (+356.52%)
Mutual labels:  nmap
porteye
Detect alive host and open port .
Stars: ✭ 17 (-26.09%)
Mutual labels:  nmap
Ruby Nmap
A Ruby interface to nmap, the exploration tool and security / port scanner. Allows automating nmap and parsing nmap XML files.
Stars: ✭ 244 (+960.87%)
Mutual labels:  nmap
Pycurity
Python Security Scripts
Stars: ✭ 218 (+847.83%)
Mutual labels:  nmap
NSEDownload
Python Library to get historical, adjusted data and generate trailing returns of stocks and indices on the NSE
Stars: ✭ 65 (+182.61%)
Mutual labels:  nse
showme
Rapid diagnostic system status tool (performance monitoring, network scanning, mysql performance monitoring, kubectl status)
Stars: ✭ 24 (+4.35%)
Mutual labels:  nmap
Brutedum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
Stars: ✭ 212 (+821.74%)
Mutual labels:  nmap
NSE-Stock-Scanner
National Stock Exchange (NSE), India based Stock screener program. Supports Live Data, Swing / Momentum Trading, Intraday Trading, Connect to online brokers as Zerodha Kite, Risk Management, Emotion Control, Screening, Strategies, Backtesting, Automatic Stock Downloading after closing, live free day trading data and much more
Stars: ✭ 78 (+239.13%)
Mutual labels:  nse
searchscan
Search Nmap and Metasploit scanning scripts.
Stars: ✭ 51 (+121.74%)
Mutual labels:  nmap
cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (+60.87%)
Mutual labels:  nmap
Kali-Linux-Tools-With-Python
Hacking Tools
Stars: ✭ 27 (+17.39%)
Mutual labels:  nmap
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+626.09%)
Mutual labels:  nmap
RC-exploiter
NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)
Stars: ✭ 50 (+117.39%)
Mutual labels:  nmap-scripts
Nmap bypass ids
Nmap&Zmap特征识别,绕过IDS探测
Stars: ✭ 207 (+800%)
Mutual labels:  nmap
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (+808.7%)
Mutual labels:  nmap
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (+8.7%)
Mutual labels:  nmap
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+800%)
Mutual labels:  nmap
altprobe
collector for XDR and security posture service
Stars: ✭ 62 (+169.57%)
Mutual labels:  nmap
Awesome Nmap Grep
Awesome Nmap Grep
Stars: ✭ 203 (+782.61%)
Mutual labels:  nmap
massnmap
Scans an internal network using massscan and nmap
Stars: ✭ 18 (-21.74%)
Mutual labels:  nmap
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+10978.26%)
Mutual labels:  nmap
Biu
网络资产发现、漏洞扫描
Stars: ✭ 199 (+765.22%)
Mutual labels:  nmap
Nmap-Reference-Guide
Nmap Reference Guide(Nmap参考指南)
Stars: ✭ 54 (+134.78%)
Mutual labels:  nmap
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (+143.48%)
Mutual labels:  nmap
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (+717.39%)
Mutual labels:  nmap
findssh
Asyncio concurrent Python finds SSH servers (or other services with open ports) on an IPv4 subnet, WITHOUT NMAP
Stars: ✭ 36 (+56.52%)
Mutual labels:  nmap
Nmap-Parser
Parse nmap scan data with Perl (official repo)
Stars: ✭ 30 (+30.43%)
Mutual labels:  nmap
1-60 of 126 similar projects