davidalami / VulnMapAILinks
VulnMapAI combines the power of nmap’s detailed network scanning and the advanced natural language processing capabilities of GPT-4 to generate comprehensive and intelligible vulnerability reports. It aims to facilitate the identification and understanding of security vulnerabilities.
☆31Updated last year
Alternatives and similar repositories for VulnMapAI
Users that are interested in VulnMapAI are comparing it to the libraries listed below
Sorting:
- Uses python3.10, Debian, python-Nmap, OpenaAI, and flask framework to create a Nmap API that can do scans with a good speed online and is…☆80Updated 7 months ago
- Highly customizable low-interaction experimental honeypot that mimics specific hosts.☆34Updated last week
- An Interface for AI built for cybersecurity professionals☆92Updated 6 months ago
- Personnel scripts,projects notes,hacks,random thoughts,mindmap etc....☆34Updated 7 months ago
- APK Infrastructure Investigator☆64Updated 2 years ago
- Find Email Spoofing Vulnerablity of domains☆98Updated last year
- Enumeration & fingerprint tool☆24Updated last year
- SMTP Open Relay Exploitation☆15Updated 4 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆40Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities l…☆49Updated 7 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- A BASH Script to automate the installation of the most popular bug bounty tools☆21Updated 11 months ago
- Status Checker is a Python tool for swiftly checking the status of URLs. It categorizes responses by HTTP status codes, offering clear in…☆47Updated 3 months ago
- Several scripts are based on the Netlas.io search engine. They will allow you to carry out the reconnaissance phase before the pen test i…☆43Updated 3 months ago
- Automated HTTP Request Repeating With Burp Suite☆39Updated 2 years ago
- Search Google Dorks like Chad. / Broken link hijacking tool.☆30Updated 3 months ago
- It was developed to speed up the processes of SOC Analysts during analysis☆49Updated last year
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆50Updated last year
- Trends Website (URL) from Twitter hackers.☆100Updated this week
- Cloud Exploit Framework☆114Updated 3 years ago
- Real-time updated lists of U.S. GovCloud IP ranges on Amazon AWS, Microsoft Azure, Google GCP☆18Updated 9 months ago
- Web Path Finder☆61Updated last year
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆28Updated 3 years ago
- RedTeam - Red Team Tools☆47Updated 2 years ago
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Collection of (4000+) malicious rMQR Codes for Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more☆49Updated 10 months ago
- C2Matrix Automation☆12Updated 2 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆97Updated 3 years ago