20 results found Sort:

235
3.7k
gpl-3.0
50
My simple Swiss Army knife for http/https troubleshooting and profiling.
Created 2018-07-13
742 commits to master branch, last one 2 years ago
628
3.3k
gpl-3.0
171
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligenc...
Created 2014-09-12
3,951 commits to master branch, last one 24 days ago
219
1.5k
gpl-3.0
42
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Created 2018-03-21
579 commits to master branch, last one 4 years ago
371
939
unknown
99
My collection of nmap NSE scripts
Created 2011-05-31
201 commits to master branch, last one 2 years ago
145
814
mit
21
Automatic Enumeration Tool based in Open Source tools
Created 2019-06-08
61 commits to master branch, last one 7 months ago
95
380
gpl-3.0
23
A tool to automate penetration tests
Created 2018-08-24
58 commits to master branch, last one 3 years ago
46
202
apache-2.0
16
Network share sniffer and auto-mounter for crawling remote file systems
Created 2018-03-06
58 commits to master branch, last one 2 years ago
27
192
apache-2.0
3
Nmap script to guess* a GitLab version.
Created 2021-11-07
174 commits to main branch, last one 21 days ago
28
159
unknown
10
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Created 2020-03-11
14 commits to master branch, last one 2 years ago
A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.
Created 2021-05-12
8 commits to main branch, last one 2 years ago
网络摄像头漏洞检测脚本.Nmap (Nse Nmap script engine)
Created 2019-08-20
17 commits to master branch, last one about a year ago
NetworkSherlock: powerful and flexible port scanning tool With Shodan
Created 2023-04-21
48 commits to main branch, last one 5 months ago
Nmap script that scans for probable vulnerabilities based on services discovered in open ports.
Created 2021-08-11
130 commits to master branch, last one about a month ago
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Created 2021-12-13
15 commits to main branch, last one 2 years ago
Uses python3.10, Debian, python-Nmap, OpenaAI, and flask framework to create a Nmap API that can do scans with a good speed online and is easy to deploy. This is a implementation for our college PCL ...
Created 2022-09-05
95 commits to main branch, last one 5 months ago
Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work more efficient and effective.
Created 2022-11-08
146 commits to main branch, last one 12 days ago
14
52
bsd-3-clause
5
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Created 2018-09-26
10 commits to master branch, last one 4 years ago
ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).
Created 2021-05-19
84 commits to main branch, last one 3 months ago
13
45
gpl-3.0
5
Nmap Web Interface including XML parsing, maps and reports
Created 2019-10-20
55 commits to master branch, last one 3 years ago