🕵️♀️ Automate web reconnaissance with WebRecon, a powerful OSINT tool for cybersecurity experts to extract and analyze data from target websites efficiently.
-
Updated
Dec 18, 2025
🕵️♀️ Automate web reconnaissance with WebRecon, a powerful OSINT tool for cybersecurity experts to extract and analyze data from target websites efficiently.
🔍 Scan networks efficiently with this enhanced application featuring multiple engines, detailed reports, and a modern web interface for insightful analysis.
🛠️ Explore penetration testing with this ethical hacking project, featuring Kali Linux, virtual lab setups, and tools to assess and exploit vulnerabilities.
Hands-on exploitation of the VSFTPD 2.3.4 backdoor vulnerability using Metasploit to gain shell access, create users, modify logs, and attempt privilege escalation in a secure lab environment.
Detection of the React Server Actions Exploit vector – CVE-2025-55182 / CVE-2025-66478
Advanced Nmap CLI toolkit with NSE automation, fuzzy search (fzf), script debugging, Telegram notifications, and full penetration testing scan modes. Supports quick scans, full-port scans, service detection, OS detection, NSE pattern matching, and interactive menu-driven workflow.
A basic Nmap Scanning Project done by a beginner cybersecurity student.
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, ProjectDiscovery tools, etc.
NMAP-Black-Python is a Python script designed to automate the process of scanning networks for vulnerabilities and open ports using Nmap. This script reads domain names from a text file, scans them using Nmap, and stores the results in a CSV file for easy analysis.
Scanned and analyzed a vulnerable network using Nmap NSE and Nikto. Identified CVEs, open ports, outdated services, and misconfigurations on Metasploitable 2.
Herramienta de automatización que orquesta Nmap y el motor Vulners para descubrir vulnerabilidades y CVEs críticos. Su sistema de Workspaces organiza tus auditorías, mientras que su lógica de escaneo inteligente reduce tiempos drásticamente. Exporta resultados en XML compatibles con herramientas de análisis gráfico.
Generate Penetration Style Report from Nmap scan ( or multiple scans ).
F.P.G.M.I.
nmap Script - Calculate and display how many days until certificate expires
Primeros pasos en Ciberseguridad — Análisis con Nmap y Kali Linux
In this course, you will learn about Nmap, a powerful network scanning tool that is used to discover hosts and services on a computer network.
Build real Nmap projects with 2 beginner-friendly challenges. Learn by doing with guided coding exercises and practical applications.
Add a description, image, and links to the nmap-scripts topic page so that developers can more easily learn about it.
To associate your repository with the nmap-scripts topic, visit your repo's landing page and select "manage topics."