All Projects → searchscan → Similar Projects or Alternatives

186 Open source projects that are alternatives of or similar to searchscan

Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+4896.08%)
Mutual labels:  nmap, metasploit
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (+154.9%)
Mutual labels:  nmap, metasploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+649.02%)
Mutual labels:  nmap, metasploit
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+2174.51%)
Mutual labels:  nmap, metasploit
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+976.47%)
Mutual labels:  nmap, metasploit
Terminhack
👨‍💻 Impress your friends by pretending to be a real hacker
Stars: ✭ 73 (+43.14%)
Mutual labels:  nmap, metasploit
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (+143.14%)
Mutual labels:  nmap, metasploit
showme
Rapid diagnostic system status tool (performance monitoring, network scanning, mysql performance monitoring, kubectl status)
Stars: ✭ 24 (-52.94%)
Mutual labels:  nmap, network-scanning
active-scanning-techniques
A compilation of network scanning strategies to find vulnerable devices
Stars: ✭ 61 (+19.61%)
Mutual labels:  nmap, network-scanning
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+164.71%)
Mutual labels:  nmap, metasploit
Octopus
Octopus - Network Scan/Infos & Web Scan
Stars: ✭ 25 (-50.98%)
Mutual labels:  nmap, network-scanning
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+660.78%)
Mutual labels:  metasploit
massnmap
Scans an internal network using massscan and nmap
Stars: ✭ 18 (-64.71%)
Mutual labels:  nmap
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-11.76%)
Mutual labels:  metasploit
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+5217.65%)
Mutual labels:  nmap
msfvenom-zsh-completion
zsh completion for msfvenom in Metasploit
Stars: ✭ 42 (-17.65%)
Mutual labels:  metasploit
presentations
My Presentations in PDF
Stars: ✭ 27 (-47.06%)
Mutual labels:  metasploit
SaltwaterTaffy
An nmap wrapper library for .NET
Stars: ✭ 44 (-13.73%)
Mutual labels:  nmap
sharingan
Offensive Security recon tool
Stars: ✭ 88 (+72.55%)
Mutual labels:  nmap
HostEnumerator
A tool that automates the process of enumeration
Stars: ✭ 29 (-43.14%)
Mutual labels:  nmap
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-5.88%)
Mutual labels:  nmap
porteye
Detect alive host and open port .
Stars: ✭ 17 (-66.67%)
Mutual labels:  nmap
altprobe
collector for XDR and security posture service
Stars: ✭ 62 (+21.57%)
Mutual labels:  nmap
Kali-Linux-Ebooks
Top 20 Kali Linux Related E-books (Free Download)
Stars: ✭ 134 (+162.75%)
Mutual labels:  metasploit
asnap
asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the user to automate initial port and service scanning.
Stars: ✭ 28 (-45.1%)
Mutual labels:  nmap
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-39.22%)
Mutual labels:  metasploit
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (+125.49%)
Mutual labels:  metasploit
Nmap-Reference-Guide
Nmap Reference Guide(Nmap参考指南)
Stars: ✭ 54 (+5.88%)
Mutual labels:  nmap
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (+9.8%)
Mutual labels:  nmap
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (+490.2%)
Mutual labels:  nmap
Mis-Comandos-Linux
📋 Lista descrita de mis 💯 comandos favoritos ⭐ en GNU/Linux 💻
Stars: ✭ 28 (-45.1%)
Mutual labels:  nmap
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+131.37%)
Mutual labels:  metasploit
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+1078.43%)
Mutual labels:  metasploit
webnettools
Web Net Tools is a web frontend for some useful command line tooling. It provides especially an web frontend for tools like testssl.sh and nmap.
Stars: ✭ 33 (-35.29%)
Mutual labels:  nmap
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+5.88%)
Mutual labels:  nmap
d9scan
Network Scanner with Backdoor Detection, other Nmap resources and syn-protection detection
Stars: ✭ 23 (-54.9%)
Mutual labels:  nmap
sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
Stars: ✭ 77 (+50.98%)
Mutual labels:  nmap
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (-19.61%)
Mutual labels:  nmap
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+458.82%)
Mutual labels:  nmap
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
Stars: ✭ 129 (+152.94%)
Mutual labels:  nmap
nmap-docker-image
Nmap Docker Image
Stars: ✭ 30 (-41.18%)
Mutual labels:  nmap
N-WEB
WEB PENETRATION TESTING TOOL 💥
Stars: ✭ 56 (+9.8%)
Mutual labels:  nmap
Nmap-Parser
Parse nmap scan data with Perl (official repo)
Stars: ✭ 30 (-41.18%)
Mutual labels:  nmap
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-3.92%)
Mutual labels:  metasploit
nmap-nse-scripts
Nmap NSE scripts that have been customised or created
Stars: ✭ 73 (+43.14%)
Mutual labels:  nmap
Forerunner
Fast and extensible network scanning library featuring multithreading, ping probing, and scan fetchers.
Stars: ✭ 39 (-23.53%)
Mutual labels:  network-scanning
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (-70.59%)
Mutual labels:  metasploit
JALSI
JALSI - Just Another Lame Shellcode Injector
Stars: ✭ 29 (-43.14%)
Mutual labels:  metasploit
Mimir
OSINT Threat Intel Interface - CLI for HoneyDB
Stars: ✭ 104 (+103.92%)
Mutual labels:  nmap
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-64.71%)
Mutual labels:  metasploit
Andspoilt
Run interactive android exploits in linux.
Stars: ✭ 101 (+98.04%)
Mutual labels:  metasploit
Net-Mon
Get notified for new devices on your network
Stars: ✭ 22 (-56.86%)
Mutual labels:  nmap
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-29.41%)
Mutual labels:  nmap
Kali-Linux-Tools-With-Python
Hacking Tools
Stars: ✭ 27 (-47.06%)
Mutual labels:  nmap
CnC-detection
Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation
Stars: ✭ 15 (-70.59%)
Mutual labels:  metasploit
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-47.06%)
Mutual labels:  nmap
nmap-nse-modules
My collection of nmap nse modules
Stars: ✭ 59 (+15.69%)
Mutual labels:  nmap
cherrymap
Import Nmap scans to Cherrytree
Stars: ✭ 37 (-27.45%)
Mutual labels:  nmap
secist script
No description or website provided.
Stars: ✭ 86 (+68.63%)
Mutual labels:  metasploit
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+64.71%)
Mutual labels:  metasploit
1-60 of 186 similar projects