Project Name | Stars | Downloads | Repos Using This | Packages Using This | Most Recent Commit | Total Releases | Latest Release | Open Issues | License | Language |
---|---|---|---|---|---|---|---|---|---|---|
Rustscan | 10,721 | a month ago | 18 | November 07, 2022 | 128 | gpl-3.0 | Rust | |||
🤖 The Modern Port Scanner 🤖 | ||||||||||
Awesome Security | 10,248 | 6 days ago | 11 | mit | ||||||
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security. | ||||||||||
Naabu | 3,731 | 3 | 3 days ago | 36 | April 30, 2023 | 31 | mit | Go | ||
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests | ||||||||||
Flan | 3,542 | 2 years ago | 22 | bsd-3-clause | Python | |||||
A pretty sweet vulnerability scanner | ||||||||||
Axiom | 3,451 | 12 days ago | 51 | mit | Shell | |||||
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more! | ||||||||||
Cameradar | 3,451 | a month ago | 7 | November 08, 2021 | 29 | mit | Go | |||
Cameradar hacks its way into RTSP videosurveillance cameras | ||||||||||
Discover | 3,153 | 10 days ago | mit | PowerShell | ||||||
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux. | ||||||||||
Ivre | 3,062 | a day ago | 44 | gpl-3.0 | Python | |||||
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc. | ||||||||||
Vulscan | 2,983 | 2 months ago | 7 | other | Lua | |||||
Advanced vulnerability scanning with Nmap NSE | ||||||||||
Static Binaries | 2,638 | a month ago | 33 | other | Shell | |||||
Various *nix tools built as statically-linked binaries |
sandmap
is a tool supporting network and system reconnaissance using the massive Nmap engine. It provides a user-friendly interface, automates and speeds up scanning and allows you to easily use many advanced scanning techniques.
It's simple:
# Clone this repository
git clone --recursive https://github.com/trimstray/sandmap
# Go into the repository
cd sandmap
# Install
./setup.sh install
# Run the app
sandmap
- symlink to
bin/sandmap
is placed in/usr/local/bin
- man page is placed in
/usr/local/man/man8
Before using the sandmap
read the Command Line introduction.
The etc/main.cfg
configuration file has the following structure:
# shellcheck shell=bash
# Specifies the default destination.
# Examples:
# - dest="127.0.0.1,8.8.8.8"
dest="127.0.0.1"
# Specifies the extended Nmap parameters.
# Examples:
# - params="--script ssl-ccs-injection -p 443"
params=""
# Specifies the default output type and path.
# Examples:
# - report="xml"
report=""
# Specifies the TOR connection.
# Examples:
# - tor="true"
tor=""
# Specifies the terminal type.
# Examples:
# - terminal="internal"
terminal="internal"
sandmap
uses external utilities to be installed before running:
This tool working with:
Also you will need root access.
Available modules: 31 Available scan profiles: 459
If you want to create your own modules, take a look this.
See this.
See this.
GPLv3 : http://www.gnu.org/licenses/
Free software, Yeah!