medsec VS nmap2md

Compare medsec vs nmap2md and see what are their differences.

nmap2md

A little utility to convert nmap xml results to markdown tables (by vdjagilev)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
medsec nmap2md
84 1
87 57
- -
9.7 0.0
over 2 years ago about 2 years ago
Python Python
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

medsec

Posts with mentions or reviews of medsec. We have used some of these posts to build our list of alternatives and similar projects.

nmap2md

Posts with mentions or reviews of nmap2md. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing medsec and nmap2md you can also consider the following projects:

RAASNet - Open-Source Ransomware As A Service for Linux, MacOS and Windows [GET https://api.github.com/repos/leonv024/RAASNet: 403 - Repository access blocked]

DNScanner - Scan domains like a pro

Reconnoitre - A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

nmapParsingPort - This tool parsing automatically the ports and hosts of the grepable file that can be obtained in nmap

IVRE - Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

faraday - Open Source Vulnerability Management Platform

Simple-Async-Port-Scanner - A simple asynchronous TCP/IP Connect Port Scanner in Python 3

AutoPWN-Suite - AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

php-reverse-shell - PHP shells that work on Linux OS, macOS, and Windows OS.

sniffer - Network analyzer

Lucifer - A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life