Skip to content
#

nmap

Here are 1,064 public repositories matching this topic...

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

  • Updated Jun 27, 2024
  • Python

Uses python3.10, Debian, python-Nmap, OpenaAI, and flask framework to create a Nmap API that can do scans with a good speed online and is easy to deploy. This is a implementation for our college PCL project which is still under development and constantly updating.

  • Updated Jun 25, 2024
  • HTML

Uses ChatGPT API, Bard API, and Llama2, Python-Nmap, DNS Recon, PCAP and JWT recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent

  • Updated Jun 25, 2024
  • Python
vulnrepo

VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting, auditor!

  • Updated Jun 24, 2024
  • TypeScript

Improve this page

Add a description, image, and links to the nmap topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the nmap topic, visit your repo's landing page and select "manage topics."

Learn more