1N3 / Sn1per

Attack Surface Management Platform

Date Created 2015-09-06 (8 years ago)
Commits 600 (last one 2 days ago)
Stargazers 7,628 (18 this week)
Watchers 333 (0 this week)
Forks 1,786
License other
Ranking

RepositoryStats indexes 523,840 repositories, of these 1N3/Sn1per is ranked #5,197 (99th percentile) for total stargazers, and #3,225 for total watchers. Github reports the primary language for this repository as Shell, for repositories using this language it is ranked #127/13,832.

1N3/Sn1per is also tagged with popular topics, for these it's ranked: security (#105/3704),  hacking (#33/1238),  security-tools (#20/986),  pentesting (#17/923),  cybersecurity (#10/803),  penetration-testing (#12/580),  pentest-tool (#5/245),  hacking-tools (#1/207),  pentesting-tools (#2/130),  osint-tool (#2/119)

Other Information

1N3/Sn1per has 3 open pull requests on Github, 37 pull requests have been merged over the lifetime of the repository.

Github issues are enabled, there are 4 open issues and 330 closed issues.

There have been 49 releases, the latest one was published on 2023-07-29 (10 months ago) with the name Sn1per Community Edition v9.2.

Homepage URL: https://sn1persecurity.com

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

67 commits on the default branch (master) since jan '22

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The primary language is Shell but there's also others...

Opengraph Image
1N3/Sn1per

updated: 2024-05-31 @ 08:49pm, id: 42008209 / R_kgDOAoD-kQ