All Projects → SaltwaterTaffy → Similar Projects or Alternatives

191 Open source projects that are alternatives of or similar to SaltwaterTaffy

Ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,331 (+5197.73%)
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+6063.64%)
what-vpn
Identify servers running various SSL VPNs based on protocol-specific behaviors
Stars: ✭ 24 (-45.45%)
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+702.27%)
Mutual labels:  nmap, network-security
Scapy
Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.
Stars: ✭ 6,932 (+15654.55%)
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+193.18%)
Mutual labels:  nmap, port-scanning
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (+38.64%)
Mutual labels:  nmap, network-security
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+13063.64%)
Mutual labels:  nmap, network-discovery
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (+327.27%)
Mutual labels:  nmap
d4-core
D4 core software (server and sample sensor client)
Stars: ✭ 40 (-9.09%)
Mutual labels:  network-security
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (+268.18%)
Mutual labels:  nmap
Biu
网络资产发现、漏洞扫描
Stars: ✭ 199 (+352.27%)
Mutual labels:  nmap
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+547.73%)
Mutual labels:  nmap
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+309.09%)
Mutual labels:  nmap
porteye
Detect alive host and open port .
Stars: ✭ 17 (-61.36%)
Mutual labels:  nmap
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-38.64%)
Mutual labels:  nmap
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+5138.64%)
Mutual labels:  nmap
Axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Stars: ✭ 2,424 (+5409.09%)
Mutual labels:  nmap
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (+220.45%)
Mutual labels:  nmap
sharingan
Offensive Security recon tool
Stars: ✭ 88 (+100%)
Mutual labels:  nmap
giraphe
Discover and visualize layer-2 and layer-3 network topology
Stars: ✭ 15 (-65.91%)
Mutual labels:  network-discovery
FireKylin
🔥火麒麟-网络安全应急响应工具(系统痕迹采集)Cybersecurity emergency response tool.👍👍👍
Stars: ✭ 595 (+1252.27%)
Mutual labels:  network-security
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+4045.45%)
Mutual labels:  nmap
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+200%)
Mutual labels:  nmap
Ruby Nmap
A Ruby interface to nmap, the exploration tool and security / port scanner. Allows automating nmap and parsing nmap XML files.
Stars: ✭ 244 (+454.55%)
Mutual labels:  nmap
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (+195.45%)
Mutual labels:  nmap
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+5690.91%)
Mutual labels:  nmap
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-40.91%)
Mutual labels:  network-security
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (+327.27%)
Mutual labels:  nmap
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (+181.82%)
Mutual labels:  nmap
C-Sharp-Multi-Threaded-Port-Scanner
C# multi threaded TCP port scanner console application.
Stars: ✭ 41 (-6.82%)
Mutual labels:  port-scanning
flydns
Related subdomains finder
Stars: ✭ 29 (-34.09%)
Mutual labels:  network-security
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (+375%)
Mutual labels:  nmap
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (+177.27%)
Mutual labels:  nmap
Sharesniffer
Network share sniffer and auto-mounter for crawling remote file systems
Stars: ✭ 168 (+281.82%)
Mutual labels:  nmap
DirectFire Converter
DirectFire Firewall Converter - Network Security, Next-Generation Firewall Configuration Conversion, Firewall Syntax Translation and Firewall Migration Tool - supports Cisco ASA, Fortinet FortiGate (FortiOS), Juniper SRX (JunOS), SSG / Netscreen (ScreenOS) and WatchGuard (support for further devices in development). Similar to FortiConverter, Sm…
Stars: ✭ 34 (-22.73%)
Mutual labels:  network-security
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+270.45%)
Mutual labels:  nmap
waycup
A minimal tool that hides your online assets from online security scanners, researchers and hackers.
Stars: ✭ 100 (+127.27%)
Mutual labels:  port-scanning
T14m4t
Automated brute-forcing attack tool.
Stars: ✭ 160 (+263.64%)
Mutual labels:  nmap
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (+27.27%)
Mutual labels:  nmap
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (+238.64%)
Mutual labels:  nmap
cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (-15.91%)
Mutual labels:  nmap
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+206.82%)
Mutual labels:  nmap
SuperLibrary
Information Security Library
Stars: ✭ 60 (+36.36%)
Mutual labels:  network-security
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (+204.55%)
Mutual labels:  nmap
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (+65.91%)
Mutual labels:  nmap
Awesome Internet Scanning
A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.
Stars: ✭ 130 (+195.45%)
Mutual labels:  nmap
RealIP
The Spigot, Bungee and Velocity plugin that parses client IP addresses passed from the TCPShield network.
Stars: ✭ 121 (+175%)
Mutual labels:  network-security
Nwatch
🔍 Tool for - Host Discovery, Port Scanning and Operating System Fingerprinting
Stars: ✭ 127 (+188.64%)
Mutual labels:  nmap
Pycurity
Python Security Scripts
Stars: ✭ 218 (+395.45%)
Mutual labels:  nmap
Nmap Cheatsheet
📓 Reference guide for scanning networks with Nmap.
Stars: ✭ 124 (+181.82%)
Mutual labels:  nmap
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (+75%)
Mutual labels:  nmap
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (+168.18%)
Mutual labels:  nmap
Brutedum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
Stars: ✭ 212 (+381.82%)
Mutual labels:  nmap
Masscan to nmap
基于masscan和nmap的快速端口扫描和指纹识别工具,优化版本(获取标题,页面长度,过滤防火墙)
Stars: ✭ 112 (+154.55%)
Mutual labels:  nmap
Docker offensive elk
Elasticsearch for Offensive Security
Stars: ✭ 112 (+154.55%)
Mutual labels:  nmap
Mis-Comandos-Linux
📋 Lista descrita de mis 💯 comandos favoritos ⭐ en GNU/Linux 💻
Stars: ✭ 28 (-36.36%)
Mutual labels:  nmap
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (+370.45%)
Mutual labels:  nmap
Awesome Terminal Commands
An awesome resource listing and explaining various commonly used *nix commands
Stars: ✭ 109 (+147.73%)
Mutual labels:  nmap
Nmap Erpscan
Nmap custom probes for better detecting SAP services
Stars: ✭ 96 (+118.18%)
Mutual labels:  nmap
1-60 of 191 similar projects