Project Name | Stars | Downloads | Repos Using This | Packages Using This | Most Recent Commit | Total Releases | Latest Release | Open Issues | License | Language |
---|---|---|---|---|---|---|---|---|---|---|
Faraday | 4,422 | 1 | 1 | 8 months ago | 37 | November 14, 2023 | 43 | gpl-3.0 | Python | |
Open Source Vulnerability Management Platform | ||||||||||
Vulscan | 2,983 | a year ago | 7 | other | Lua | |||||
Advanced vulnerability scanning with Nmap NSE | ||||||||||
A Red Teamer Diaries | 1,294 | a year ago | ||||||||
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements. | ||||||||||
Silver | 768 | 3 years ago | gpl-3.0 | Python | ||||||
Mass scan IPs for vulnerable services | ||||||||||
Envizon | 519 | a year ago | 2 | mit | Ruby | |||||
network visualization & pentest reporting | ||||||||||
Vulnrepo | 364 | 7 months ago | 3 | apache-2.0 | TypeScript | |||||
VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted. Complete templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, methodologies and much more! | ||||||||||
Reconscan | 324 | 3 years ago | 9 | agpl-3.0 | Python | |||||
Network reconnaissance and vulnerability assessment tools. | ||||||||||
Security Scripts | 238 | a year ago | 2 | gpl-3.0 | Shell | |||||
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner) | ||||||||||
Cervantes | 215 | a year ago | 9 | apache-2.0 | C# | |||||
Cervantes is an opensource collaborative platform for pentesters or red teams who want to save time to manage their projects, clients, vulnerabilities and reports in one place. | ||||||||||
Freevulnsearch | 202 | 5 years ago | 1 | gpl-3.0 | Lua | |||||
Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API. |