An open API service providing repository metadata for many open source software ecosystems.

Topic: "nmap-scripts"

trimstray/htrace.sh

My simple Swiss Army knife for http/https troubleshooting and profiling.

Language: Shell - Size: 6.82 MB - Last synced at: 6 days ago - Pushed at: 6 months ago - Stars: 3,786 - Forks: 238

ivre/ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, ProjectDiscovery tools, etc.

Language: Python - Size: 28.9 MB - Last synced at: 2 days ago - Pushed at: 16 days ago - Stars: 3,693 - Forks: 652

scipag/vulscan

Advanced vulnerability scanning with Nmap NSE

Language: Lua - Size: 13.4 MB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 3,587 - Forks: 679

trimstray/sandmap

Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.

Language: Shell - Size: 15.6 MB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 1,644 - Forks: 223

cldrn/nmap-nse-scripts

My collection of nmap NSE scripts

Language: Lua - Size: 5.85 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 965 - Forks: 369

carlospolop/legion

Automatic Enumeration Tool based in Open Source tools

Language: Python - Size: 1.34 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 919 - Forks: 152

Leviathan36/kaboom

A tool to automate penetration tests

Language: Shell - Size: 1.06 MB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 382 - Forks: 90

Rvn0xsy/nse_vuln

Nmap扫描、漏洞利用脚本

Language: Lua - Size: 11.7 KB - Last synced at: about 1 month ago - Pushed at: about 6 years ago - Stars: 340 - Forks: 98

InfosecMatter/default-http-login-hunter Fork of nnposter/nndefaccts

Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.

Language: Lua - Size: 388 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 307 - Forks: 53

righel/gitlab-version-nse

Nmap script to guess* a GitLab version.

Language: Python - Size: 688 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 236 - Forks: 38

shirosaidev/sharesniffer

Network share sniffer and auto-mounter for crawling remote file systems

Language: Python - Size: 75.2 KB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 210 - Forks: 42

scmanjarrez/CVEScannerV2

Nmap script that scans for probable vulnerabilities based on services discovered in open ports.

Language: Lua - Size: 12.5 MB - Last synced at: 2 days ago - Pushed at: about 2 months ago - Stars: 193 - Forks: 25

psc4re/NSE-scripts

NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473

Language: Lua - Size: 21.5 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 159 - Forks: 29

gh0x0st/pythonizing_nmap

A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.

Language: Python - Size: 1.53 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 150 - Forks: 42

Leviathan36/trigmap

A wrapper for Nmap to quickly run network scans

Language: Shell - Size: 1.5 MB - Last synced at: 6 months ago - Pushed at: over 4 years ago - Stars: 146 - Forks: 39

foggyspace/NsePocsuite-lua

网络摄像头漏洞检测脚本.Nmap (Nse Nmap script engine)

Language: Lua - Size: 41 KB - Last synced at: 6 months ago - Pushed at: over 2 years ago - Stars: 134 - Forks: 16

scipag/httprecon-nse

Advanced web server fingerprinting for Nmap

Language: Lua - Size: 96.7 KB - Last synced at: 23 days ago - Pushed at: over 7 years ago - Stars: 129 - Forks: 26

HalilDeniz/NetworkSherlock

NetworkSherlock: powerful and flexible port scanning tool With Shodan

Language: Python - Size: 998 KB - Last synced at: 3 days ago - Pushed at: 8 months ago - Stars: 108 - Forks: 27

InfoSecWarrior/Offensive-Pentesting-Scripts

Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work more efficient and effective.

Language: Python - Size: 221 KB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 85 - Forks: 24

giterlizzi/nmap-log4shell

Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)

Language: Lua - Size: 23.4 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 79 - Forks: 21

morpheuslord/Nmap-API

Uses python3.10, Debian, python-Nmap, OpenaAI, and flask framework to create a Nmap API that can do scans with a good speed online and is easy to deploy. This is a implementation for our college PCL project which is still under development and constantly updating.

Language: HTML - Size: 229 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 78 - Forks: 18

r00t-3xp10it/nmap-nse-modules

My collection of nmap nse modules

Language: Lua - Size: 170 KB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 63 - Forks: 49

0x4D31/hassh-utils

hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)

Language: Lua - Size: 87.9 KB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 57 - Forks: 15

B34MR/scanman

ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).

Language: Python - Size: 123 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 51 - Forks: 6

r00t-3xp10it/RC-exploiter

NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)

Language: Lua - Size: 139 KB - Last synced at: about 1 month ago - Pushed at: almost 8 years ago - Stars: 49 - Forks: 36

Z-0ne/ScanS2-045-Nmap

Struts2 S2-045-Nmap NSE script

Language: Lua - Size: 2.93 KB - Last synced at: over 1 year ago - Pushed at: about 8 years ago - Stars: 49 - Forks: 16

SECUREFOREST/WebMap

Nmap Web Interface including XML parsing, maps and reports

Language: Python - Size: 965 KB - Last synced at: 6 months ago - Pushed at: almost 4 years ago - Stars: 48 - Forks: 13

CYB3RMX/Nscript

Network security analysis tool with nmap scripts for termux ...

Language: Shell - Size: 13.7 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 45 - Forks: 5

SySS-Research/slig

Siemens LOGO!8 PLC Password Hacking Proof-of-Concept-Tool

Language: Lua - Size: 2.93 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 42 - Forks: 18

paralax/ObsidianSailboat

Nmap and NSE command line wrapper in the style of Metasploit

Language: C# - Size: 129 KB - Last synced at: about 2 hours ago - Pushed at: almost 3 years ago - Stars: 42 - Forks: 7

delosemre/delosNmap

delosNmap | Nmap Script

Language: Python - Size: 39.1 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 34 - Forks: 8

anouarbensaad/nmapvision

This tool is for detecting all what NMAP does if someone wants to hack you and expose the scanning from where by IP ADDRESS and the exact time for analysis and convert it automatically in logsfile

Language: Python - Size: 73.2 KB - Last synced at: 3 months ago - Pushed at: about 6 years ago - Stars: 34 - Forks: 7

nccgroup/nlist

An nmap script to produce target lists for use with various tools.

Language: Lua - Size: 27.3 KB - Last synced at: 18 days ago - Pushed at: about 4 years ago - Stars: 33 - Forks: 8

paveldat/Gods-eye

The God's EYE in Python

Language: Python - Size: 68.4 KB - Last synced at: 24 days ago - Pushed at: 7 months ago - Stars: 29 - Forks: 7

aerissecure/nse

Nmap NSE scripts

Language: Lua - Size: 249 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 25 - Forks: 12

hi-KK/ICS-Protocol-Detect-Use-Python

Using Python script instead of Nmap NSE script to detect ICS protocols[根据nmap nse脚本来编写工控协议识别的python脚本]

Language: Python - Size: 7.81 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 25 - Forks: 12

trsi-sa/TS-OSINT

أداة (استخبارات المصادر المفتوحة-OSINT (Open-Source Intelligence

Language: Python - Size: 15.8 MB - Last synced at: 30 days ago - Pushed at: 11 months ago - Stars: 24 - Forks: 1

firmalyzer/iotvas-nmap

This is a NSE script that uses IoTVAS API and enables NMAP port scanner to perform connected device discovery and security risk assessment

Language: Lua - Size: 341 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 24 - Forks: 1

ip2location/ip2location-nmap

This IP2Location Nmap script provides a fast lookup of country, region, city, latitude, longitude, ZIP code, time zone, ISP, domain name, connection type, IDD code, area code, weather station code, station name, mcc, mnc, mobile brand, elevation, usage type, address type and IAB category from IP address by using the IP2Location Lua Package.

Language: Lua - Size: 8.79 KB - Last synced at: about 20 hours ago - Pushed at: over 1 year ago - Stars: 21 - Forks: 1

sdnewhop/sdwan-infiltrator

:crystal_ball: NSE script to automatically discover SD-WAN nodes

Language: Lua - Size: 146 KB - Last synced at: almost 2 years ago - Pushed at: over 5 years ago - Stars: 21 - Forks: 5

pradeepjairamani/nmappy

Automating and Enhancing Nmap using Python

Language: Python - Size: 19.5 KB - Last synced at: about 1 month ago - Pushed at: about 7 years ago - Stars: 17 - Forks: 4

mmpx12/nse-country-scan

nmap nse script for scan a whole country

Language: Lua - Size: 1.23 MB - Last synced at: 6 months ago - Pushed at: almost 3 years ago - Stars: 14 - Forks: 2

tinyb0y/portScanner

PortScanner for network

Language: Python - Size: 21.8 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 11 - Forks: 3

M507/nmap-vulnerability-scan-scripts

nmap detection scripts for CVE-2022-45477, CVE-2022-45479, CVE-2022-45482, CVE-2022-45481

Language: Lua - Size: 8.79 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 10 - Forks: 1

CyberDruid-Codes/Automated-Reconator

Language: Python - Size: 254 KB - Last synced at: 6 months ago - Pushed at: almost 3 years ago - Stars: 10 - Forks: 0

0xjbb/static-nmap

Statically compiled nmap with scripting

Language: Lua - Size: 7.09 MB - Last synced at: almost 2 years ago - Pushed at: almost 4 years ago - Stars: 9 - Forks: 2

VirusFriendly/Krunstkammer

Tools and specimens of my protocol research

Language: Python - Size: 663 KB - Last synced at: 12 months ago - Pushed at: almost 2 years ago - Stars: 8 - Forks: 2

biyivi/biyivi_nmap

Este es un script de ayuda para principiantes que quiera aprender sobre nmap, evidentemente no es una lista completa, ya que son muchos. Pero aqui mostrare los que considero más útiles o quizá más demandados por los usuarios y administradores de seguridad o sistemas.

Language: Python - Size: 49.8 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 8 - Forks: 0

dorkerdevil/NMAP-BRUTEFORCER-private-script-

bash based script (private)

Language: Shell - Size: 1.95 KB - Last synced at: about 2 years ago - Pushed at: about 8 years ago - Stars: 8 - Forks: 4

CyberRoute/rdpscan

Hacking the RDP protocol - Sending an incomplete CredSSP (NTLM) authentication request with null credentials will cause the remote service to respond with a NTLMSSP message disclosing information to include NetBIOS, DNS, and OS build version.

Language: Python - Size: 5.86 KB - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 7 - Forks: 1

VolkanSah/NMAP-Black-Python

NMAP-Black-Python is a Python script designed to automate the process of scanning networks for vulnerabilities and open ports using Nmap. This script reads domain names from a text file, scans them using Nmap, and stores the results in a CSV file for easy analysis.

Language: Python - Size: 959 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 7 - Forks: 2

HomeCloudHub/ivre

基于 [IVRE](https://github.com/ivre/ivre) 实现自动化的扫描任务,定期对目标网络资产进行扫描。IVRE 是一个开源的网络资产识别软件,是一个集成化的扫描工具,同时提供WEB UI供使用者检索定位资产。

Language: Shell - Size: 3.08 MB - Last synced at: 8 days ago - Pushed at: about 3 years ago - Stars: 7 - Forks: 5

CorvusCodex/MapSploit

MapSploit - Network Vulnerability Scanner

Language: Shell - Size: 37.1 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 1

LizardRoot/nmap_print

Automated script that conveniently displays the scan results in the terminal.

Language: Shell - Size: 4.88 KB - Last synced at: almost 2 years ago - Pushed at: almost 4 years ago - Stars: 6 - Forks: 2

M1ndo/FireStix

Is Tool To Help Beginners To Learn Nmap Strategies ...Etc

Language: Shell - Size: 1.95 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 3

shelld3v/fnmap

Flash Nmap, a script to super-boost Nmap - written in Python

Language: Python - Size: 39.1 KB - Last synced at: about 18 hours ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 0

shadawck/nse-install

Install and update external NSE script for nmap

Language: Python - Size: 58.6 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 1

decal/irc-uncloak-nse

:busts_in_silhouette: NSE (NMap Scripting Engine) Lua code for detecting IRC networks with IP address uncloaking weakness

Language: Lua - Size: 2.93 KB - Last synced at: almost 2 years ago - Pushed at: over 6 years ago - Stars: 6 - Forks: 3

GuayoyoCyber/CVE-2024-24919

Nmap script to check vulnerability CVE-2024-24919

Language: Lua - Size: 13.7 KB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 5 - Forks: 2

emrekybs/nse-WebDirScanner

This Nmap script performs a comprehensive directory scan on a specified web server, checking for the presence of common directories and their HTTP status codes.

Language: Lua - Size: 367 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 1

dheerajydv19/A-Beginner-s-Guide-to-Nmap

This github repo is made for all, ranging from beginners in cybersecurity to cybersecurity experts. This is a beginners friendly, so don't worry and enjoy reading.

Size: 7.81 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 0

gpiechnik2/nmap-spring4shell

Nmap Spring4Shell NSE script for Spring Boot RCE (CVE-2022-22965)

Language: Lua - Size: 17.6 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 5 - Forks: 4

Urban20/Scannerip

herramienta de escaneos de puertos en redes privadas/publicas , osint de redes publicas, entre otras cosas.

Language: Python - Size: 3.5 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 4 - Forks: 1

ImKKingshuk/PortRaider

🏴‍☠️ PortRaider - Your Network Port Scanning Navigator 🔍 Uncover the mysteries of open and closed ports, scan common services, and detect vulnerabilities with this powerful command-line tool. Save results in JSON or plain text format, and set up alerts for critical discoveries. ⚓ #NetworkSecurity #PortScanning #PortHack #BashScript

Language: Shell - Size: 21.5 KB - Last synced at: 3 months ago - Pushed at: 11 months ago - Stars: 4 - Forks: 1

AbdulRKB/Port-Tracker

A Python tool which looks for open ports in given network by using the nmap module.

Language: Python - Size: 4.88 KB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 1

c-sh0/santacruz

Elasticsearch and Kibana setup for Penetration testing and reconnaissance.

Language: Python - Size: 371 KB - Last synced at: 6 months ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 0

prodseanb/portRecon

Fast and efficient port reconnaissance.

Language: Python - Size: 22.5 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 4 - Forks: 1

LeKlex/Attack-simulation-infrastructure

A small and simple network infrastructure with automated attacks on a VM server documented by tshark

Language: Shell - Size: 101 KB - Last synced at: 6 months ago - Pushed at: almost 5 years ago - Stars: 4 - Forks: 2

mayurkadampro/NMAP-Port-Scanner

NMAP-Port Scanner Python Script

Language: Python - Size: 3.91 KB - Last synced at: about 2 years ago - Pushed at: almost 7 years ago - Stars: 4 - Forks: 3

devershichandra27/WebInfraScanner

A vulnerability scanner designed for remote web server. Uses nmap and whatweb extensively

Language: Java - Size: 37.1 KB - Last synced at: about 2 years ago - Pushed at: about 7 years ago - Stars: 4 - Forks: 3

AdmiralGaust/nmap-parser

Python script to parse nmap results in a fraction of time

Language: Python - Size: 17.6 KB - Last synced at: about 2 years ago - Pushed at: over 7 years ago - Stars: 4 - Forks: 0

dukebarman/luanmap

Lua scripts for nmap

Language: Lua - Size: 97.7 KB - Last synced at: 4 days ago - Pushed at: over 11 years ago - Stars: 4 - Forks: 1

jejo205713/vulnerablity-scanner

A hacking to script which scans a website with nmap and list the exploits possible

Language: Python - Size: 999 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 3 - Forks: 0

xvoland/useful-bash

Some useful functions for bash witch can be use in Bash

Language: Shell - Size: 1.68 MB - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 3 - Forks: 2

SLoharkar/Enumeration

Multiple Enumeration tools at one Place using Shell Script in Linux

Language: Shell - Size: 8.79 KB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 3 - Forks: 0

1ucif3r/Darkscan Fork of D4RK-4RMY/Darkscan

DarkScan | NMAP Scanner

Language: Python - Size: 15.6 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 0

gpiechnik2/nmap-CVE-2022-29464

Repository containing nse script for vulnerability CVE-2022-29464 known as WSO2 RCE.

Language: Lua - Size: 6.84 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 3

K0NXT3D/PHP-Projects

PHP Based Projects

Language: XSLT - Size: 163 KB - Last synced at: 2 months ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 0

M1ndo/PScan 📦

PScan Is a Python Script To perform Port Scanning On Host Ip

Language: Python - Size: 3.91 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 3 - Forks: 0

ju1115kr/portscanner

Port scanning Tool in Network Subnet

Language: Python - Size: 14.6 KB - Last synced at: about 2 years ago - Pushed at: over 7 years ago - Stars: 3 - Forks: 2

cobraa9/Network_Scanner_Tool_1.0.6

A Python-based tool for port scanning, network scanning, stealth scanning, detecting open ports, services, and checking for vulnerabilities.

Language: Python - Size: 121 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 2 - Forks: 0

manuel-miglietta/vulnerabilityscan

An Italian python and batch script for check vulnerabilities on website by facing with cpes. Raccomandatly for simple works and for have a general overview.

Language: C - Size: 23.3 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

brotheralameen1/PenetrationTestingTools

Basic Penetration Testing Tools used for Web Application Systems. Credit to Michael Oscar Slowik for letting us know how to use these built-in Linux Tools for Penetration Testing (Found in More on Mr. Slowik and osint tools.txt). The rest of the tools are all mine.

Language: Python - Size: 2.13 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 2 - Forks: 1

SLoharkar/Info-Nmap

Multiple Scan at one Place using Shell Script in Linux

Language: Shell - Size: 34.2 KB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 2 - Forks: 0

ch3t4nn/Offensive-Pentesting-Scripts Fork of InfoSecWarrior/Offensive-Pentesting-Scripts

Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work more efficient and effective.

Language: Shell - Size: 110 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 0

idiothacker/SignChecker

SignChecker is a simple Python script that uses NMAP NSE SMB scripts to check for SMB signing and outputs the results of IPs where SMB Signing is disabled to a CSV file.

Language: Python - Size: 10.7 KB - Last synced at: 6 months ago - Pushed at: almost 4 years ago - Stars: 2 - Forks: 0

mmpx12/NSE-web-techno

Language: Lua - Size: 1000 Bytes - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 2 - Forks: 0

ipfinder-io/ip-finder-nmap

IPFinder Nmap script

Language: Lua - Size: 18.6 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 1

rickroll747/FAST-DDoS

Powerful DDoS Toolkit Built In Bash With Multiple Methods

Language: Shell - Size: 5.36 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

undertry/nvs-core

🛠️ The scanning engine behind NVS – automates WiFi detection, device fingerprinting, and vulnerability analysis from the command line.

Language: Python - Size: 2.84 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

NSM-Barii/NetBruter

NetBruter is a network scanning and brute-forcing tool designed to identify open ports on IP addresses, perform geo-location lookups, and attempt to discover valid login credentials. Built with threading for speed, it scans thousands of IPs in seconds, automatically retrieving IP and port information for further brute-force attempts.

Language: Python - Size: 43 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0

trmxvibs/webrecon

WebRecon is a powerful information-gathering toolkit designed for Termux and Kali Linux users. It offers easy-to-use options for tasks like Ping testing, Whois lookups, NSLookup, Nmap port scanning, and Banner Grabbing.

Language: Python - Size: 16.6 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

erwer123/pmap

pmap toda la potencia de nmap explotada en un solo comando

Language: Python - Size: 37.1 KB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

Harsh-Katiyar/DeepScanX

DeepScanX is an advanced Python-based tool that leverages the full power of Nmap, the industry-standard network scanner, to perform exhaustive scans on any network target. By combining all of Nmap's capabilities—such as OS detection, service versioning, and vulnerability scanning—DeepScanX ensures that no detail is missed during a scan.

Language: Python - Size: 5.86 KB - Last synced at: 3 months ago - Pushed at: 8 months ago - Stars: 1 - Forks: 0

Joseba-Rodriguez/NMAPP

NMAPP (Network Mapping Application) es una herramienta diseñada para realizar escaneos de red y monitorizar la presencia de hosts y servicios en una red determinada.

Language: PHP - Size: 1.13 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

thiagopires00/nmapAuto

Language: Shell - Size: 18.6 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 4

marmuthandsome/nmapsentinel

Simple Nmap Usage For File Targets

Language: Shell - Size: 72.3 KB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

mython-dev/PyNmap

PyNmap Инструмент. Сканирования(TCP,UDP), Определение ОС, и умеет обнаруживать vulners.nse

Language: Python - Size: 52.7 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

nielsbakkers/zvs-script

Zeek Vulnerabilitie Scanner

Language: Shell - Size: 8.79 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

sonnyyu/docker-nmap

Nmap is utility for network discovery and security auditing

Language: Dockerfile - Size: 15.6 KB - Last synced at: 6 months ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 0