Alternatives To Tools
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Faraday4,422113 months ago37November 14, 202343gpl-3.0Python
Open Source Vulnerability Management Platform
Redtool757
3 years agoShell
日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种
Hellraiser545
a year ago16Ruby
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Webmap451
2 years ago8gpl-3.0Python
WebMap-Nmap Web Dashboard and Reporting
Vulnrepo364
3 months ago3apache-2.0TypeScript
VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted. Complete templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, methodologies and much more!
Reconscan324
2 years ago9agpl-3.0Python
Network reconnaissance and vulnerability assessment tools.
Assetscan310
4 years ago6Python
资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行
Cervantes215
8 months ago9apache-2.0C#
Cervantes is an opensource collaborative platform for pentesters or red teams who want to save time to manage their projects, clients, vulnerabilities and reports in one place.
Cve Scan210
4 years ago4otherPython
Scan systems with NMap and parse the output to a list of CVE's, CWE's and DPE's
Freevulnsearch202
4 years ago1gpl-3.0Lua
Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.
Alternatives To Tools
Select To Compare


Alternative Project Comparisons
Popular Cve Projects
Popular Nmap Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Php
Shell
Cve
Nmap
Hydra
Metasploit
Burpsuite
Nessus