All Projects → Serverscan → Similar Projects or Alternatives

483 Open source projects that are alternatives of or similar to Serverscan

ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-94.66%)
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-81.9%)
Mutual labels:  security-scanner, nmap
Asset Scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
Stars: ✭ 149 (-77.89%)
Mutual labels:  service-discovery, nmap
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+170.62%)
Mutual labels:  security-scanner, nmap
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+243.03%)
Mutual labels:  pentest-tool, security-scanner
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Stars: ✭ 188 (-72.11%)
Mutual labels:  security-scanner, nmap
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+759.35%)
Mutual labels:  service-discovery, nmap
Okadminfinder3
[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻
Stars: ✭ 279 (-58.61%)
Mutual labels:  pentest-tool, security-scanner
Grinder
🔎 Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
Stars: ✭ 209 (-68.99%)
Mutual labels:  security-scanner, nmap
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (-79.97%)
Mutual labels:  pentest-tool, nmap
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-81.6%)
Mutual labels:  pentest-tool, nmap
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+75.07%)
Mutual labels:  service-discovery, nmap
Envizon
network visualization & vulnerability management/reporting
Stars: ✭ 382 (-43.32%)
Mutual labels:  pentest-tool, nmap
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+241.99%)
Mutual labels:  security-scanner, nmap
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-91.99%)
Mutual labels:  pentest-tool, nmap
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (-23.29%)
Mutual labels:  pentest-tool, security-scanner
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-80.42%)
Mutual labels:  pentest-tool, nmap
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Stars: ✭ 301 (-55.34%)
Mutual labels:  service-discovery, nmap
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-47.63%)
Mutual labels:  pentest-tool, nmap
Zap Extensions
OWASP ZAP Add-ons
Stars: ✭ 486 (-27.89%)
Mutual labels:  security-scanner
Docker Alpine
Docker containers running Alpine Linux and s6 for process management. Solid, reliable containers.
Stars: ✭ 574 (-14.84%)
Mutual labels:  service-discovery
Scalecube Services
ScaleCube Services is a high throughput, low latency reactive microservices library built to scale. it features: API-Gateways, service-discovery, service-load-balancing, the architecture supports plug-and-play service communication modules and features. built to provide performance and low-latency real-time stream-processing. its open and designed to accommodate changes. (no sidecar in a form of broker or any kind)
Stars: ✭ 482 (-28.49%)
Mutual labels:  service-discovery
Dns Proxy Server
Solve your DNS hosts from your docker containers, then from your local configuration, then from internet
Stars: ✭ 480 (-28.78%)
Mutual labels:  service-discovery
Habu
Hacking Toolkit
Stars: ✭ 635 (-5.79%)
Mutual labels:  pentest-tool
Sample Spring Microservices New
Demo for Spring Boot 2 and Spring Cloud microservices with distributed configuration (Spring Cloud Config), service discovery (Eureka), API gateway (Spring Cloud Gateway, Zuul), Swagger2 API documentation, logs correlation using Spring Cloud Sleuth and many more
Stars: ✭ 559 (-17.06%)
Mutual labels:  service-discovery
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (-29.67%)
Mutual labels:  pentest-tool
Satansword
红队综合渗透框架
Stars: ✭ 482 (-28.49%)
Mutual labels:  pentest-tool
Samples
Steeltoe samples and reference application collection
Stars: ✭ 586 (-13.06%)
Mutual labels:  service-discovery
Registrator
Service registry bridge for Docker with pluggable adapters
Stars: ✭ 4,558 (+576.26%)
Mutual labels:  service-discovery
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-6.08%)
Mutual labels:  security-scanner
Spring Cloud Zookeeper
Spring Cloud Zookeeper
Stars: ✭ 481 (-28.64%)
Mutual labels:  service-discovery
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (-16.02%)
Mutual labels:  security-scanner
Dora Rpc
DoraRPC is an RPC For the PHP MicroService by The Swoole
Stars: ✭ 475 (-29.53%)
Mutual labels:  service-discovery
Nmap Bootstrap Xsl
A Nmap XSL implementation with Bootstrap.
Stars: ✭ 665 (-1.34%)
Mutual labels:  nmap
Dirble
Fast directory scanning and scraping tool
Stars: ✭ 468 (-30.56%)
Mutual labels:  pentest-tool
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+626.56%)
Mutual labels:  pentest-tool
Linkerd
Old repo for Linkerd 1.x. See the linkerd2 repo for Linkerd 2.x.
Stars: ✭ 5,382 (+698.52%)
Mutual labels:  service-discovery
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-33.09%)
Mutual labels:  pentest-tool
Jsprime
a javascript static security analysis tool
Stars: ✭ 556 (-17.51%)
Mutual labels:  security-scanner
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-33.23%)
Mutual labels:  pentest-tool
Marathon Lb
Marathon-lb is a service discovery & load balancing tool for DC/OS
Stars: ✭ 449 (-33.38%)
Mutual labels:  service-discovery
Yuki Chan The Auto Pentest
Automate Pentest Tool
Stars: ✭ 556 (-17.51%)
Mutual labels:  pentest-tool
Salus
Security scanner coordinator
Stars: ✭ 441 (-34.57%)
Mutual labels:  security-scanner
Zeroconf
mDNS / DNS-SD Service Discovery in pure Go (also known as Bonjour)
Stars: ✭ 438 (-35.01%)
Mutual labels:  service-discovery
Wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.
Stars: ✭ 6,244 (+826.41%)
Mutual labels:  security-scanner
Uavstack
UAVStack Open Source All in One Repository
Stars: ✭ 648 (-3.86%)
Mutual labels:  service-discovery
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (-7.86%)
Mutual labels:  pentest-tool
Easy hack
Hack the World using Termux
Stars: ✭ 549 (-18.55%)
Mutual labels:  nmap
Evilscan
NodeJS Simple Network Scanner
Stars: ✭ 428 (-36.5%)
Mutual labels:  security-scanner
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (-36.65%)
Mutual labels:  security-scanner
Consul
Consul is a distributed, highly available, and data center aware solution to connect and configure applications across dynamic, distributed infrastructure.
Stars: ✭ 23,723 (+3419.73%)
Mutual labels:  service-discovery
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-37.39%)
Mutual labels:  pentest-tool
Beehive
🐝 BeeHive is a solution for iOS Application module programs, it absorbed the Spring Framework API service concept to avoid coupling between modules.
Stars: ✭ 4,117 (+510.83%)
Mutual labels:  service-discovery
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (-8.75%)
Mutual labels:  nmap
Scantron
A distributed nmap / masscan scanning framework complete with an API client for automation workflows
Stars: ✭ 542 (-19.58%)
Mutual labels:  nmap
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-38.72%)
Mutual labels:  nmap
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (-39.91%)
Mutual labels:  pentest-tool
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-19.29%)
Mutual labels:  pentest-tool
Censys Subdomain Finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Stars: ✭ 402 (-40.36%)
Mutual labels:  pentest-tool
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stars: ✭ 388 (-42.43%)
Mutual labels:  pentest-tool
1-60 of 483 similar projects