Skip to content
#

nmap

Here are 1,045 public repositories matching this topic...

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

  • Updated May 19, 2024
  • Python

CHOMTE.SH is a powerful shell script designed to automate reconnaissance tasks during penetration testing. It utilizes various Go-based tools to gather information and identify the attack surface, making it a valuable asset for bug bounty hunters and penetration testers.

  • Updated May 15, 2024
  • Shell
cervantes

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

  • Updated May 13, 2024
  • C#

Improve this page

Add a description, image, and links to the nmap topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the nmap topic, visit your repo's landing page and select "manage topics."

Learn more