Skip to content
#

nmap-scan

Here are 28 public repositories matching this topic...

I designed and implemented a multi-platform cybersecurity homelab to simulate real-world Enterprise environments for practicing penetration testing, Network defense, and Active Directory management. I am building this homelab to stimulate both Offensive and Defensive Security

  • Updated Oct 15, 2024

The LazyOwn Framework is a comprehensive and advanced toolkit designed for professional redteams & penetration testers and security researchers. Crafted more of 200 attacks for both Linux/*nix/bsd/osx and Windows environments, this framework integrates a wide array of functionalities to streamline and enhance the efficiency of security assessments.

  • Updated Oct 15, 2024
  • Python

Welcome to the NMAP Tutorial and Cheat Sheet repository! 🚀 | Are you diving into the world of cybersecurity, ethical hacking, and network exploration? This repository is your go-to resource! Developed by Itz Burhan Khan, a CS Student and cybersecurity enthusiast, this collection offers both a comprehensive NMAP Cheat Sheet and Tutorial.

  • Updated Dec 31, 2023

Improve this page

Add a description, image, and links to the nmap-scan topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the nmap-scan topic, visit your repo's landing page and select "manage topics."

Learn more