All Projects → Pycurity → Similar Projects or Alternatives

705 Open source projects that are alternatives of or similar to Pycurity

Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+736.7%)
Mutual labels:  scanner, hacking-tool, nmap
Silver
Mass scan IPs for vulnerable services
Stars: ✭ 588 (+169.72%)
Mutual labels:  scanner, nmap, port-scanner
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (-40.83%)
Mutual labels:  scanner, nmap, port-scanner
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+89.45%)
Mutual labels:  scanner, hacking-tool, nmap
Vault
swiss army knife for hackers
Stars: ✭ 346 (+58.72%)
Mutual labels:  scanner, hacking-tool, port-scanner
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+441.28%)
Mutual labels:  hacking-tool, nmap, port-scanner
porteye
Detect alive host and open port .
Stars: ✭ 17 (-92.2%)
Mutual labels:  scanner, nmap
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-86.7%)
Mutual labels:  nmap, hacking-tool
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-83.49%)
Mutual labels:  nmap, hacking-tool
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (-5.05%)
Mutual labels:  scanner, nmap
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (+58.26%)
Mutual labels:  scanner, nmap
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (+96.33%)
Mutual labels:  scanner, port-scanner
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+117.43%)
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+30.73%)
Mutual labels:  nmap, hacking-tool
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (-74.31%)
Mutual labels:  scanner, nmap
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-79.36%)
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (-64.68%)
Mutual labels:  scanner, nmap
Whatcms
CMS Detection and Exploit Kit based on Whatcms.org API
Stars: ✭ 205 (-5.96%)
Mutual labels:  scanner, hacking-tool
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-51.83%)
Mutual labels:  scanner, nmap
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+89.45%)
Mutual labels:  scanner, hacking-tool
findssh
Asyncio concurrent Python finds SSH servers (or other services with open ports) on an IPv4 subnet, WITHOUT NMAP
Stars: ✭ 36 (-83.49%)
Mutual labels:  nmap, port-scanner
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+3223.85%)
Mutual labels:  scanner, hacking-tool
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+251.83%)
Mutual labels:  scanner, hacking-tool
Biu
网络资产发现、漏洞扫描
Stars: ✭ 199 (-8.72%)
Mutual labels:  scanner, nmap
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-20.64%)
Mutual labels:  scanner, hacking-tool
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+311.47%)
Mutual labels:  scanner, hacking-tool
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-44.04%)
Mutual labels:  nmap, port-scanner
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (-41.74%)
Mutual labels:  scanner, nmap
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-87.61%)
Mutual labels:  scanner, nmap
Sourceleakhacker
🐛 A multi threads web application source leak scanner
Stars: ✭ 226 (+3.67%)
Mutual labels:  scanner, hacking-tool
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (+1.38%)
Mutual labels:  scanner, hacking-tool
Kali-Linux-Tools-With-Python
Hacking Tools
Stars: ✭ 27 (-87.61%)
Mutual labels:  nmap, hacking-tool
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (-74.31%)
Mutual labels:  scanner, nmap
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-13.76%)
Mutual labels:  hacking-tool, nmap
nesca
The legendary netstalking NEtwork SCAnner
Stars: ✭ 80 (-63.3%)
Mutual labels:  scanner, port-scanner
MX1014
MX1014 is a flexible, lightweight and fast port scanner.
Stars: ✭ 79 (-63.76%)
Mutual labels:  scanner, nmap
Legion
Automatic Enumeration Tool based in Open Source tools
Stars: ✭ 280 (+28.44%)
Mutual labels:  scanner, nmap
Deep-Inside
Command line tool that allows you to explore IoT devices by using Shodan API.
Stars: ✭ 22 (-89.91%)
Mutual labels:  scanner, hacking-tool
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+784.4%)
Mutual labels:  scanner, hacking-tool
Enteletaor
Message Queue & Broker Injection tool
Stars: ✭ 139 (-36.24%)
Mutual labels:  scanner, hacking-tool
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-35.32%)
Mutual labels:  scanner, nmap
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+94.5%)
Mutual labels:  scanner, hacking-tool
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (-40.37%)
Mutual labels:  nmap, port-scanner
Wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.
Stars: ✭ 6,244 (+2764.22%)
Mutual labels:  scanner, hacking-tool
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+195.87%)
Mutual labels:  scanner, hacking-tool
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+255.5%)
Grab.js
fast TCP banner grabbing with node.js
Stars: ✭ 33 (-84.86%)
Mutual labels:  nmap, port-scanner
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (-26.61%)
Mutual labels:  hacking-tool, nmap
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+960.55%)
Mutual labels:  scanner, hacking-tool
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+2556.88%)
Mutual labels:  nmap, port-scanner
Nimscan
🚀 Fast Port Scanner 🚀
Stars: ✭ 134 (-38.53%)
Mutual labels:  scanner, port-scanner
Dark Fantasy Hack Tool
DDOS Tool: To take down small websites with HTTP FLOOD. Port scanner: To know the open ports of a site. FTP Password Cracker: To hack file system of websites.. Banner Grabber: To get the service or software running on a port. (After knowing the software running google for its vulnerabilities.) Web Spider: For gathering web application hacking information. Email scraper: To get all emails related to a webpage IMDB Rating: Easy way to access the movie database. Both .exe(compressed as zip) and .py versions are available in files.
Stars: ✭ 131 (-39.91%)
Mutual labels:  hacking-tool, port-scanner
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+151.83%)
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-40.37%)
Mutual labels:  scanner, nmap
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (-31.65%)
Mutual labels:  nmap, port-scanner
Bluescan
A powerful Bluetooth scanner
Stars: ✭ 206 (-5.5%)
Mutual labels:  scanner, hacking-tool
Omrchecker
Grade exams fast and accurately using a scanner 🖨 or your phone 🤳.
Stars: ✭ 189 (-13.3%)
Mutual labels:  scanner
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1235.32%)
Mutual labels:  scanner
Technowhorse
TechNowHorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.
Stars: ✭ 189 (-13.3%)
Mutual labels:  hacking-tool
3klcon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
Stars: ✭ 189 (-13.3%)
1-60 of 705 similar projects