f-froehlich / nmap-scan
Nmap wrapper for python with full Nmap DTD support, parallel scans and threaded callback methods support for faster analytics.
☆11Updated 2 years ago
Alternatives and similar repositories for nmap-scan
Users that are interested in nmap-scan are comparing it to the libraries listed below
Sorting:
- Red Team Templates For Obsidian.md☆28Updated 3 years ago
- Phishing sites configured to work with Netlify form handling☆12Updated 5 years ago
- 🌮 INTERACTIVE reverse shell everywhere! (Particularly digestible with socat multi-handler listener)☆29Updated last year
- My security advisories☆11Updated last month
- CLI tool for interacting with GPT, analyze local files, etc.☆16Updated this week
- Anti-Takeover is a sub domain monitoring tool for (blue/purple) team / internal security team which uses cloud flare. Currently Anti-Take…☆12Updated 4 years ago
- using rapid7 open dns data search subdomain and reverse ip☆9Updated 3 years ago
- The WASM Based Security Toolkit for the Web First Paradigm☆35Updated last year
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 4 years ago
- ☆17Updated last year
- A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.☆28Updated 3 years ago
- recover Firefox and more browsers logins☆49Updated 3 years ago
- Offensive security use cases of ChatGPT☆75Updated 2 years ago
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 3 years ago
- ☆20Updated 3 years ago
- Obtain and parse SSL certificates☆10Updated 3 years ago
- 🌎 Multi-threaded top level domain fuzzer. Discover already existed and available domains and subdomains!☆19Updated 10 months ago
- NOT for educational purposes: An MCP server for professional penetration testers including nmap, go/dirbuster, nikto, JtR, wordlist build…☆33Updated last week
- Assembler tinkering happens here. All your bytes are belong to us.☆13Updated 8 years ago
- Local Privilege Escalation Miner☆27Updated 3 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 3 years ago
- GraphSpecter is a tool to audit GraphQL API☆20Updated 3 weeks ago
- this github tools to Batch update stars ,clone repository and unstars☆24Updated 7 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Go library to allow native inline hooking in windows at runtime☆13Updated last year
- Beautify Nessus scan output☆11Updated last year
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆17Updated 5 months ago
- Extract passwords from memory with strace☆38Updated 3 years ago
- ☆26Updated 2 years ago
- subdomain list based on Common Crawl data, sorted by popularity☆17Updated 5 years ago