sullo / nikto
Nikto web server scanner
☆8,840Updated last week
Alternatives and similar repositories for nikto:
Users that are interested in nikto are comparing it to the libraries listed below
- Next generation web scanner☆5,661Updated 6 months ago
- Web application fuzzer☆6,019Updated 5 months ago
- w3af: web application attack and audit framework, the open source web vulnerability scanner.☆4,647Updated last year
- Attack Surface Management Platform☆8,313Updated 2 weeks ago
- Open Source Vulnerability Management Platform☆5,153Updated this week
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,337Updated last year
- Automated All-in-One OS Command Injection Exploitation Tool.☆4,682Updated this week
- Advanced vulnerability scanning with Nmap NSE☆3,522Updated 4 months ago
- Fast subdomains enumeration tool for penetration testers☆10,029Updated 5 months ago
- Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.☆3,626Updated 3 months ago
- A Tool for Domain Flyovers☆5,694Updated 2 years ago
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.☆5,106Updated 2 months ago
- Web path scanner☆12,423Updated 3 weeks ago
- Directory/File, DNS and VHost busting tool written in Go☆10,699Updated last week
- Fast web fuzzer written in Go☆13,030Updated 6 months ago
- A swiss army knife for pentesting networks☆8,542Updated last year
- WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websit…☆8,719Updated last month
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yo…☆3,599Updated this week
- WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.☆5,450Updated 2 weeks ago
- Web Application Security Scanner Framework☆3,819Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆13,780Updated last week
- The Browser Exploitation Framework Project☆9,988Updated this week
- NSE script based on Vulners.com API☆3,251Updated 9 months ago
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆4,843Updated 6 months ago
- Fast passive subdomain enumeration tool.☆10,930Updated this week
- 🔥 Web-application firewalls (WAFs) from security standpoint.☆6,431Updated 2 months ago
- E-mails, subdomains and names Harvester - OSINT☆11,802Updated this week
- A Workflow Engine for Offensive Security☆5,430Updated 7 months ago
- A toolkit for testing, tweaking and cracking JSON Web Tokens☆5,546Updated 5 months ago
- In-depth attack surface mapping and asset discovery☆12,322Updated 3 weeks ago