Projects in Awesome Lists tagged with nmap
A curated list of projects in awesome lists tagged with nmap .
https://github.com/bee-san/rustscan
🤖 The Modern Port Scanner 🤖
docker hacking hacktoberfest networking nmap pentesting port rust scanning security security-tools
Last synced: 14 May 2025
https://github.com/rustscan/rustscan
🤖 The Modern Port Scanner 🤖
docker hacking hacktoberfest networking nmap pentesting port rust scanning security security-tools
Last synced: 04 Mar 2025
https://github.com/nmap/nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
asynchronous c-plus-plus libpcap linux lua machine-learning netcat network-discovery nmap osx pcre ping port-scanner security service-discovery socket windows
Last synced: 13 May 2025
https://github.com/GhostTroops/scan4all
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
0day attack auto brute-force bugbounty bugbounty-tools golang hacker hacktools nmap nuclei pentest-tool recon security-scanner security-tools ssh tools vulnerabilities-scan vulnerability-detection vulnerability-scanners
Last synced: 28 Mar 2025
https://github.com/ghosttroops/scan4all
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
0day attack auto brute-force bugbounty bugbounty-tools golang hacker hacktools nmap nuclei pentest-tool recon security-scanner security-tools ssh tools vulnerabilities-scan vulnerability-detection vulnerability-scanners
Last synced: 14 May 2025
https://github.com/infobyte/faraday
Open Source Vulnerability Management Platform
appsec burpsuite collaboration continuous-scanning cve cybersecurity devops devsecops infosec nessus nmap orchestration penetration-testing pentesting security security-audit security-automation vulnerability vulnerability-management vulnerability-scanners
Last synced: 12 May 2025
https://github.com/projectdiscovery/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
cdn-exclusion hacktoberfest nmap port-enumeration portscanner scan-ports
Last synced: 14 May 2025
https://github.com/pry0cc/axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
axiom bug-bounty dnsgen dnsx ffuf gau gowitness hacking-vps httprobe httpx masscan massdns meg nmap nuclei shuffledns subfinder tmux
Last synced: 14 May 2025
https://github.com/trimstray/htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
debugging-tools http-requests https-troubleshoting httptracer mozilla-observatory nmap nmap-scripts redirect-urls security-tools ssllabs-scan sublist3r swissarmyknife testing-tools testssl waf
Last synced: 09 Apr 2025
https://github.com/ivre/ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, ProjectDiscovery tools, etc.
bro easm external-attack-surface-management hacktoberfest masscan network network-discovery network-recon network-reconnaissance network-security nmap nmap-parser nmap-results-analyse nmap-scripts osint projectdiscovery scan-ports scans security zeek
Last synced: 12 May 2025
https://github.com/cea-sec/ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, ProjectDiscovery tools, etc.
bro easm external-attack-surface-management hacktoberfest masscan network network-discovery network-recon network-reconnaissance network-security nmap nmap-parser nmap-results-analyse nmap-scripts osint projectdiscovery scan-ports scans security zeek
Last synced: 02 May 2025
https://github.com/leebaird/discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
bash enumeration information-gathering kali-linux metasploit nmap osint payload-generator pentesting recon reconnaissance red-team scanning
Last synced: 13 May 2025
https://github.com/scipag/vulscan
Advanced vulnerability scanning with Nmap NSE
exploit lua lua-script nmap nmap-scan-script nmap-scripts nse nsescript penetration-testing security security-audit security-scanner vulnerability vulnerability-assessment vulnerability-database-entry vulnerability-databases vulnerability-detection vulnerability-identification vulnerability-scanners vulnerability-scanning
Last synced: 14 May 2025
https://github.com/gwen001/pentest-tools
A collection of custom security tools for quick needs.
audit bash bugbounty bugbountytips enumeration hacking nmap pentesting php python recon sectools security security-tools
Last synced: 15 May 2025
https://github.com/s0md3v/smap
a drop-in replacement for Nmap powered by shodan.io
network-scanner network-security nmap nmap-alternative port-scanner port-scanning scanner scanning
Last synced: 13 May 2025
https://github.com/s0md3v/Smap
a drop-in replacement for Nmap powered by shodan.io
network-scanner network-security nmap nmap-alternative port-scanner port-scanning scanner scanning
Last synced: 28 Mar 2025
https://github.com/codingo/reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
discover-services enumeration hacking hacking-tool kali-linux nmap offensive-security oscp penetration-testing range scanner scanning security security-audit security-scanner security-tools service-enumeration services-discovered snmp virtual-hosts
Last synced: 15 May 2025
https://github.com/codingo/Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
discover-services enumeration hacking hacking-tool kali-linux nmap offensive-security oscp penetration-testing range scanner scanning security security-audit security-scanner security-tools service-enumeration services-discovered snmp virtual-hosts
Last synced: 30 Mar 2025
https://github.com/sabri-zaki/EasY_HaCk
Hack the World using Termux
apache2 bash-script easy-hack gnuroot-debian-terminal hackers metasploit metasploit-framework network-analysis ngrok nmap penetration-testing penetration-testing-framework python sqlmap termux termux-hacking termux-recommended-for-android termux-tool web-application
Last synced: 27 Mar 2025
https://github.com/sabri-zaki/easy_hack
Hack the World using Termux
apache2 bash-script easy-hack gnuroot-debian-terminal hackers metasploit metasploit-framework network-analysis ngrok nmap penetration-testing penetration-testing-framework python sqlmap termux termux-hacking termux-recommended-for-android termux-tool web-application
Last synced: 24 Feb 2025
https://github.com/ihebski/a-red-teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
active-directory crackmapexec cybersecurity engagement enumeration exploit hacking lateral-movement metasploit meterpreter mimikatz nmap penetration-testing pentesting privilege-escalation redteam script security-tools tools vulnerability
Last synced: 26 Mar 2025
https://github.com/ihebski/A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
active-directory crackmapexec cybersecurity engagement enumeration exploit hacking lateral-movement metasploit meterpreter mimikatz nmap penetration-testing pentesting privilege-escalation redteam script security-tools tools vulnerability
Last synced: 10 Apr 2025
https://github.com/1n3/findsploit
Find exploits in local and online databases instantly
bugbounty exploitdb exploits find hackers metasploit nmap pentest search
Last synced: 08 Apr 2025
https://github.com/1N3/Findsploit
Find exploits in local and online databases instantly
bugbounty exploitdb exploits find hackers metasploit nmap pentest search
Last synced: 26 Mar 2025
https://github.com/trimstray/sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
backbox blackarch blackarch-packages cli command-line hacking hacking-tool information-gathering kali-linux kali-scripts linux network-discovery network-scanner nmap nmap-scripts nse nsescript port-scanner service-discovery
Last synced: 14 May 2025
https://github.com/Adminisme/ServerScan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
cobalt-strike golang linux macos nmap pentest-tool port-scanner-in-go security-scanner serverscan service-discovery win
Last synced: 15 May 2025
https://github.com/adminisme/serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
cobalt-strike golang linux macos nmap pentest-tool port-scanner-in-go security-scanner serverscan service-discovery win
Last synced: 08 Apr 2025
https://github.com/screetsec/dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
backbox hacker hacking information-gathering kalilinux linux nmap nmap-command parrot scanning tool toolshacking
Last synced: 16 May 2025
https://github.com/screetsec/Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
backbox hacker hacking information-gathering kalilinux linux nmap nmap-command parrot scanning tool toolshacking
Last synced: 07 Apr 2025
https://github.com/Screetsec/Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
backbox hacker hacking information-gathering kalilinux linux nmap nmap-command parrot scanning tool toolshacking
Last synced: 27 Mar 2025
https://github.com/s0md3v/silver
Mass scan IPs for vulnerable services
masscan network network-scanner nmap port-scanner scanner shodan silver vulnerability-scanner vulners
Last synced: 12 Apr 2025
https://github.com/s0md3v/Silver
Mass scan IPs for vulnerable services
masscan network network-scanner nmap port-scanner scanner shodan silver vulnerability-scanner vulners
Last synced: 30 Mar 2025
https://github.com/GamehunterKaan/AutoPWN-Suite
AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.
cybersecurity exploitation hacking hacking-tools infosec nmap penetration-testing pentesting python python3 scanner scanners scanning security security-tools vulnerability-scanners
Last synced: 06 Apr 2025
https://github.com/cldrn/nmap-nse-scripts
My collection of nmap NSE scripts
lua nmap nmap-scripts nse nsescript
Last synced: 16 May 2025
https://github.com/ullaakut/nmap
Idiomatic nmap library for go developers
audit golang hacking idiomatic infosec netsec network-analysis network-mapping nmap penetration-testing pentesting
Last synced: 11 Apr 2025
https://github.com/Ullaakut/nmap
Idiomatic nmap library for go developers
audit golang hacking idiomatic infosec netsec network-analysis network-mapping nmap penetration-testing pentesting
Last synced: 03 May 2025
https://github.com/SabyasachiRana/WebMap
WebMap-Nmap Web Dashboard and Reporting
cve cybersecurity infosec nmap webmap
Last synced: 07 Apr 2025
https://github.com/honze-net/nmap-bootstrap-xsl
A Nmap XSL implementation with Bootstrap.
Last synced: 02 Apr 2025
https://github.com/carlospolop/legion
Automatic Enumeration Tool based in Open Source tools
bruteforce enumeration hydra legion msf nmap nmap-scripts scanner vulnerabilty-scanner
Last synced: 16 May 2025
https://github.com/ullaakut/gorsair
Gorsair gives root access on remote docker containers that expose their APIs
docker infosec netsec nmap penetration-testing pentesting security
Last synced: 02 Apr 2025
https://github.com/Ullaakut/Gorsair
Gorsair gives root access on remote docker containers that expose their APIs
docker infosec netsec nmap penetration-testing pentesting security
Last synced: 03 May 2025
https://github.com/rackerlabs/scantron
A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API client for automation workflows.
ansible api automation django masscan nmap penetration-testing python rest scanning
Last synced: 12 Apr 2025
https://github.com/seccubus/seccubus
Easy automated vulnerability scanning, reporting and analysis
analysis filters medusa nessus nikto nmap repeated-scans seccubus security ssllabs testssl vulnerability-detection vulnerability-management
Last synced: 20 Mar 2025
https://github.com/x364e3ab6/DudeSuite
Dude Suite Web 渗透测试工具
acunetix-api acunetix14 acunetix15 awvs awvs14 awvs15 browser dude dudesuite gui hacker hackertools hydra nmap packet penetration-testing-tools scan scanner-web sqlmap tools
Last synced: 02 Jan 2025
https://github.com/natlas/natlas
Attack Surface Management since before Attack Surface Management was a thing
infosec natlas natlas-agent natlas-server nmap recon reconnaissance scanning
Last synced: 07 Apr 2025
https://github.com/vdjagilev/nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot), sqlite, excel and d2-lang. Simply put it's nmap converter.
bounty csv d2lang go golang graphviz html json markdown nmap pentesting port-scanner port-scanning scan scanner security security-tools sqlite xml xml-parsing
Last synced: 05 Apr 2025
https://github.com/nullt3r/jfscan
JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.
bugbounty enumeration masscan network nmap pentesting portscanner python recon scanning security-tools tcp vulnerabilityscanner
Last synced: 07 Apr 2025
https://github.com/m0nad/hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
cve cve-scanning hacking hacking-tool network network-analysis nmap rails ruby scanner security security-audit security-tools vulnerability-assessment vulnerability-detection vulnerability-scanners
Last synced: 05 Apr 2025
https://github.com/m0nad/HellRaiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
cve cve-scanning hacking hacking-tool network network-analysis nmap rails ruby scanner security security-audit security-tools vulnerability-assessment vulnerability-detection vulnerability-scanners
Last synced: 07 Apr 2025
https://github.com/morpheuslord/gpt_vuln-analyzer
Uses ChatGPT API, Bard API, and Llama2, Python-Nmap, DNS Recon, PCAP and JWT recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent
ai-vulnerability-analysis bard-ai bard-api chatgpt chatgpt-api dns dns-enumeration dns-enumeration-ai dns-record hacking-tools information-gathering llama2 nmap nmap-api nmap-vulnerability nmap-vulnerability-analysis-ai openai runpod terminal vulnerability-analysis
Last synced: 15 May 2025
https://github.com/morpheuslord/GPT_Vuln-analyzer
Uses ChatGPT API, Bard API, and Llama2, Python-Nmap, DNS Recon, PCAP and JWT recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent
ai-vulnerability-analysis bard-ai bard-api chatgpt chatgpt-api dns dns-enumeration dns-enumeration-ai dns-record hacking-tools information-gathering llama2 nmap nmap-api nmap-vulnerability nmap-vulnerability-analysis-ai openai runpod terminal vulnerability-analysis
Last synced: 04 Apr 2025
https://github.com/aw-junaid/hacking-tools
This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
algorithms artificial-intelligence bugbounty cryptography cyber-threat-intelligence cybersecurity-projects ethical-hacking hacking-tools malware nessus network-monitoring network-security nmap portscanner python pythonprojects threat-intelligence virus-scanning
Last synced: 13 Apr 2025
https://github.com/evait-security/envizon
network visualization & pentest reporting
docker network-visualization nmap pentest-tool pentesting-networks pentests ruby-on-rails security-tools
Last synced: 19 Jan 2025
https://github.com/manisso/crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
dns-record geoip hacking information-gathering nmap pentesting python reverse-ip-scan traceroute whois
Last synced: 05 Apr 2025
https://github.com/Manisso/Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
dns-record geoip hacking information-gathering nmap pentesting python reverse-ip-scan traceroute whois
Last synced: 26 Mar 2025
https://github.com/milesrichardson/docker-onion-nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
docker nmap pentesting proxychains recon scanner security tor
Last synced: 11 May 2025
https://github.com/daniel-cues/NMapGUI
Advanced Graphical User Interface for NMap
cybersecurity monitoring network-analysis nmap security sysadmin
Last synced: 02 Apr 2025
https://github.com/r3vn/badKarma
network reconnaissance toolkit
hacking information-gathering kali-linux masscan network-security nmap offensive-security penetration-testing pentest-tool python3 reconnaissance security-audit shodan
Last synced: 07 Apr 2025
https://github.com/r3vn/badkarma
network reconnaissance toolkit
hacking information-gathering kali-linux masscan network-security nmap offensive-security penetration-testing pentest-tool python3 reconnaissance security-audit shodan
Last synced: 06 Apr 2025
https://github.com/Bhai4You/Ip-Attack
Auto IP or Domain Attack Tool ( #1 )
dns domain-attack geo-ip hacking http-response http-response-status ip ip-attack nmap ping reverse-ip-scan termux traceroute whois whois-lookup
Last synced: 07 Apr 2025
https://github.com/bhai4you/ip-attack
Auto IP or Domain Attack Tool ( #1 )
dns domain-attack geo-ip hacking http-response http-response-status ip ip-attack nmap ping reverse-ip-scan termux traceroute whois whois-lookup
Last synced: 04 Apr 2025
https://github.com/sethsec/celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
celery enumeration gobuster nessus nikto nmap scanning screenshot spider subdomain virtual-hosts vulnerability-assessment vulnerability-scanners
Last synced: 02 Apr 2025
https://github.com/yassineaboukir/Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
asn bugbounty enumeration hacking infosec masscan nmap pentest port-scanning reconnaissance
Last synced: 07 Apr 2025
https://github.com/edu4rdshl/unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
ip-scan nmap open-ports scanner scanning
Last synced: 15 May 2025
https://github.com/Edu4rdSHL/unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
ip-scan nmap open-ports scanner scanning
Last synced: 21 Nov 2024
https://github.com/MS-WEB-BN/t14m4t
Automated brute-forcing attack tool.
brute-force brute-force-attack brute-force-attacks brute-force-passwords bruteforce hacking hacking-tool hacking-tools nmap penetration-test penetration-testing-tools penetration-tests thc-hydra wrapper
Last synced: 21 Nov 2024
https://github.com/kac89/vulnrepo
VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted. Complete templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, methodologies and much more!
angular bugbounty burpsuite cve cwe end-to-end-encryption mitre-attack nessus nmap openvas pci-dss pentesting security security-team security-tool trivy vulnerability-assessment vulnerability-management vulnerability-report vulnerability-research
Last synced: 03 Apr 2025
https://github.com/lcvvvv/gonmap
gonmap是一个go语言的nmap端口扫描库,使用纯go实现nmap的扫描逻辑,而非调用nmap来进行扫描。
Last synced: 05 Apr 2025
https://github.com/snovvcrash/divideandscan
Divide full port scan results and use it for targeted Nmap runs
masscan nmap penetration-testing port-scanning python-automation rustscan
Last synced: 12 Apr 2025
https://github.com/snovvcrash/DivideAndScan
Divide full port scan results and use it for targeted Nmap runs
masscan nmap penetration-testing port-scanning python-automation rustscan
Last synced: 21 Nov 2024
https://github.com/postmodern/ruby-nmap
A Ruby interface to nmap, the exploration tool and security / port scanner. Allows automating nmap and parsing nmap XML files.
automation nmap ruby ruby-nmap xml-parser
Last synced: 16 May 2025
https://github.com/Anteste/WebMap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
automation bruteforce dirb dirbuster dirsearch execution generation gobuster hacking hacking-tool nikto nmap penetration-testing pentesting python report scanner-web webmap wordlist
Last synced: 07 Apr 2025
https://github.com/sdnewhop/grinder
:mag_right: Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
censys censys-api database-scanner grabber masscan nmap python python-framework security-scanner shodan shodan-api vulnerability-scanners vulners
Last synced: 21 Nov 2024
https://github.com/CervantesSec/cervantes
Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.
audit burpsuite collaboration collaboration-platform collaborative cve hacking nessus nmap penetration-testing penetration-testing-tools pentesters pentesting red-team red-teaming report reporting security vulnerability vulnerability-management
Last synced: 21 Nov 2024
https://github.com/petermosmans/security-scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
nikto nmap python security security-scanner security-tools ssl testssl
Last synced: 07 Apr 2025
https://github.com/BullsEye0/ghost_eye
Ghost Eye Informationgathering Footprinting Scanner and Recon Tool Release. Ghost Eye is an Information Gathering Tool I made in python 3. To run Ghost Eye, it only needs a domain or ip. Ghost Eye can work with any Linux distros if they support Python 3. Author: Jolanda de Koff
clickjacking-vulnerability cms-detector cookie-scraper cybersecurity dns-lookup etherape ethical-hacking gathering information-gathering informationgathering link-grabber location-finder nmap python3 whois-lookup
Last synced: 08 May 2025
https://github.com/PeterMosmans/security-scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
nikto nmap python security security-scanner security-tools ssl testssl
Last synced: 08 Apr 2025
https://github.com/ninijay/pycurity
Python Security Scripts
cracker hacking-tool nmap penetration-testing-framework port-scanner python-2 python2 scanner vuln
Last synced: 09 Apr 2025
https://github.com/ATpiu/asset-scan
asset-scan是一款适用甲方企业的外网资产周期性扫描监控系统
golang network-discovery nmap port-scanner security service-discovery vulnerability-detection
Last synced: 21 Nov 2024
https://github.com/righel/gitlab-version-nse
Nmap script to guess* a GitLab version.
Last synced: 21 Nov 2024
https://github.com/shirosaidev/sharesniffer
Network share sniffer and auto-mounter for crawling remote file systems
cifs file-sharing fileshare filesystem network-analysis nfs nmap nmap-scripts python smb sniffer sniffing storage
Last synced: 19 Dec 2024
https://github.com/shivamrai2003/reconky-automated_bash_script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
automated-testing bash-script bugbounty bugbounty-tool bugbounty-tools enumeration exploitation hacking hacking-code nmap osint penetration-testing pentesting-tools recon recon-tools reconnaissance
Last synced: 08 May 2025
https://github.com/TheTaylorLee/AdminToolbox
Repository for the AdminToolbox PowerShell Modules
activedirectory crescendo exchange ffmpeg filemanagement fortigate fortinet iperf3 msgraph networking nmap office365 pcsetup powershell pwsh vmware
Last synced: 09 Apr 2025
https://github.com/hueristiq/web-hacking-toolkit
A web hacking toolkit (docker image).
bug-bounty bugbounty bugbounty-tool docker docker-image docker-images dockerhub hacker-tools hacking nmap osint penetration-testing pentesting recon reconnaissance web-hacking web-hacking-tool web-hacking-toolkit web-security
Last synced: 19 Dec 2024
https://github.com/infoslack/sec-tools
Docker images for infosec tools
arachni docker docker-image fierce metasploit nessus nikto nmap pentest pentest-tool wireshark wpscan
Last synced: 22 Nov 2024
https://github.com/ekovegeance/ddos
script simple [DDOS] Distributed danial of service
attack ddos flood hacker hacking-tool hping3 lookup netcat nmap nping tcp tcp-ack-flood udp-port
Last synced: 30 Dec 2024
https://github.com/gh0x0st/pythonizing_nmap
A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.
enumeration nmap nmap-scripts nmap-xml offensive-security oscp oscp-journey oscp-prep penetration-testing python3 security-tools sqlite3
Last synced: 21 Nov 2024
https://github.com/capt-meelo/MassMap
Combined port scanning w/ Masscan's speed & Nmap's scanning features.
Last synced: 25 Mar 2025
https://github.com/lopes/netbox-scanner
A scanner util for NetBox
api cisco cisco-prime ipam netbox netbox-scanner network networking netxms nmap python xml
Last synced: 24 Apr 2025
https://github.com/edoardottt/ejpt-notes
Notes I took while preparing for eJPT certification by INE Security (passed 19/20, fka eLearn Security)
certification certification-prep certifications cybersecurity ejpt ejpt-notes elearnsecurity exam exam-prep ine infosec nmap notes penetration-testing pentesting redteamer training
Last synced: 26 Feb 2025
https://github.com/Leviathan36/trigmap
A wrapper for Nmap to quickly run network scans
nmap nmap-parser nmap-scripts penetration-testing pentest pentest-script pentest-tool pentesting pentesting-networks
Last synced: 21 Nov 2024
https://github.com/marco-lancini/docker_offensive_elk
Elasticsearch for Offensive Security
docker docker-compose elasticsearch elk-stack kibana nmap pentesting
Last synced: 17 Mar 2025
https://github.com/rpranshu/EternalView
EternalView is an all in one basic information gathering and vulnerability assessment tool
autopwn bash bash-script dos-attack information-gathering ip-locator nmap shell shell-script traceroute vulnerability-detection whois-information
Last synced: 08 Apr 2025
https://github.com/gelim/nmap-sap
Nmap custom probes for better detecting SAP services
Last synced: 02 Jan 2025
https://github.com/scipag/httprecon-nse
Advanced web server fingerprinting for Nmap
fingerprinting lua nmap nmap-scan-script nmap-scripts nse nsescript penetration-testing vulnerability-assessment vulnerability-detection vulnerability-identification vulnerability-scanners webserver webserver-benchmarking
Last synced: 21 Apr 2025
https://github.com/foggyspace/NsePocsuite-lua
网络摄像头漏洞检测脚本.Nmap (Nse Nmap script engine)
lua lua-script nmap nmap-scripts nsescript poc
Last synced: 21 Nov 2024