Smbtouch-Scanner
Network scanner
Automates network vulnerability scanning using SMB protocol
Automatically scan the inner network to detect whether they are vulnerable.
140 stars
10 watching
66 forks
Language: Python
last commit: over 3 years ago Related projects:
Repository | Description | Stars |
---|---|---|
0xsauby/yasuo | Scans for vulnerable 3rd-party web applications on a network | 569 |
13o-bbr-bbq/machine_learning_security | A collection of tools and techniques for applying machine learning to improve security in software applications | 1,979 |
1n3/blackwidow | A Python-based web application scanner that gathers OSINT and fuzz data to identify OWASP vulnerabilities on target websites. | 1,531 |
shawndevans/smbmap | A Python tool for enumerating and interacting with SMB shares on Windows networks | 1,792 |
menkrep1337/xsscon | A tool designed to scan websites for Cross-Site Scripting (XSS) vulnerabilities | 210 |
albuch/sbt-dependency-check | Automatically monitors dependencies for known vulnerabilities and generates reports on security issues | 266 |
1n3/sn1per | Automates vulnerability scanning and discovery across an organization's entire attack surface | 8,140 |
r3vn/badkarma | A tool designed to assist penetration testers during network assessments by gathering and analyzing network information. | 418 |
bishopfox/zigdiggity | A toolkit for testing and exploiting ZigBee networks to identify vulnerabilities in IoT devices | 261 |
gand3lf/semgrepper | An extension to Burp Suite that integrates Semgrep for vulnerability scanning and analysis | 87 |
m0nad/hellraiser | Scans networks to identify vulnerabilities by correlating CPEs with CVEs using an API | 562 |
usscltd/dorks | Automates searching for vulnerabilities in databases and websites using predefined query patterns | 199 |
trimstray/sandmap | A network reconnaissance tool leveraging Nmap's capabilities to automate and speed up scanning. | 1,578 |
johnnyxmas/scancannon | Automated network vulnerability scanning and reconnaissance tool | 432 |
codeexpress/respounder | A tool that detects compromised machines by exploiting the lack of LLMNR name resolution in non-adversarial networks. | 314 |