Nmap

Top 23 Nmap Open-Source Projects

  • RustScan

    🤖 The Modern Port Scanner 🤖

  • Project mention: RustScan – The Modern Port Scanner | news.ycombinator.com | 2023-08-25
  • nmap

    Nmap - the Network Mapper. Github mirror of official SVN repository.

  • Project mention: NMAP-formatter: convert NMAP results to HTML, CSV, JSON, graphviz (dot), SQLite | news.ycombinator.com | 2024-01-26

    https://github.com/nmap/nmap/issues/635

    This looks like a reasonable mitigation for the lack of native JSON output.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • scan4all

    Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

  • faraday

    Open Source Vulnerability Management Platform (by infobyte)

  • naabu

    A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

  • axiom

    The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

  • discover

    Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

  • Project mention: Do you know a Kali tool to find an username with just the name of the person ? | /r/Kalilinux | 2023-07-03

    https://github.com/leebaird/discover try this

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • vulscan

    Advanced vulnerability scanning with Nmap NSE

  • Project mention: Scanning ports and finding network vulnerabilities using nmap | dev.to | 2023-12-01

    Few people know that nmap is not just for reconnaissance work. Among other things, it allows finding vulnerabilities based on scripts prepared by the community and the tool's developers. Examples include nmap-vulners, vulscan or already prepared scripts that are installed along with nmap.

  • IVRE

    Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

  • Smap

    a drop-in replacement for Nmap powered by shodan.io

  • Reconnoitre

    A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

  • A-Red-Teamer-diaries

    RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

  • nmap-bootstrap-xsl

    A Nmap XSL implementation with Bootstrap.

  • AutoPWN-Suite

    AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

  • WebMap

    WebMap-Nmap Web Dashboard and Reporting

  • scantron

    A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API client for automation workflows.

  • natlas

    Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.

  • nmap-formatter

    A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot) or sqlite. Simply put it's nmap converter.

  • Project mention: NMAP-formatter: convert NMAP results to HTML, CSV, JSON, graphviz (dot), SQLite | news.ycombinator.com | 2024-01-26
  • jfscan

    JFâš¡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.

  • NMapGUI

    Advanced Graphical User Interface for NMap

  • Crips

    IP Tools To quickly get information about IP Address's, Web Pages and DNS records.

  • Ip-Attack

    Auto IP or Domain Attack Tool ( #1 )

  • t14m4t

    Automated brute-forcing attack tool.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Nmap related posts

  • NMAP-formatter: convert NMAP results to HTML, CSV, JSON, graphviz (dot), SQLite

    4 projects | news.ycombinator.com | 26 Jan 2024
  • Do you know a Kali tool to find an username with just the name of the person ?

    1 project | /r/Kalilinux | 3 Jul 2023
  • Convert Nmap XML Outputs into HTML reports

    2 projects | /r/Pentesting | 11 Mar 2023
  • LeeBaird Discover Scripts

    1 project | /r/hacktoria | 18 Dec 2022
  • topmostp: A simple CLI tool to retrieve the N top most used ports

    2 projects | /r/netsec | 26 Oct 2022
  • Mapping out a network

    1 project | /r/sysadmin | 24 Oct 2022
  • Recommended high speed port scanner?

    5 projects | /r/redteamsec | 14 Oct 2022
  • A note from our sponsor - SaaSHub
    www.saashub.com | 10 May 2024
    SaaSHub helps you find the best software and product alternatives Learn more →

Index

What are some of the best open-source Nmap projects? This list will help you:

Project Stars
1 RustScan 12,614
2 nmap 9,300
3 scan4all 5,261
4 faraday 4,634
5 naabu 4,294
6 axiom 3,823
7 discover 3,330
8 vulscan 3,328
9 IVRE 3,314
10 Smap 2,730
11 Reconnoitre 2,065
12 A-Red-Teamer-diaries 1,670
13 nmap-bootstrap-xsl 895
14 AutoPWN-Suite 880
15 WebMap 864
16 scantron 731
17 natlas 603
18 nmap-formatter 602
19 jfscan 521
20 NMapGUI 442
21 Crips 433
22 Ip-Attack 397
23 t14m4t 381

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com