security-scripts

A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)

GPL-3.0 License

Stars
260

Issue Statistics

Past Year

All Time

Total Pull Requests
0
2
Merged Pull Requests
0
1
Total Issues
0
47
Time to Close Issues
N/A
about 1 year