Skip to content
#

nmap-vulnerability

Here are 2 public repositories matching this topic...

Language: All
Filter by language

Uses ChatGPT API, Bard API, and Llama2, Python-Nmap, DNS Recon, PCAP and JWT recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent

  • Updated Mar 17, 2024
  • Python

Uses python3.10, Debian, python-Nmap, OpenaAI, and flask framework to create a Nmap API that can do scans with a good speed online and is easy to deploy. This is a implementation for our college PCL project which is still under development and constantly updating.

  • Updated Dec 17, 2023
  • HTML

Improve this page

Add a description, image, and links to the nmap-vulnerability topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the nmap-vulnerability topic, visit your repo's landing page and select "manage topics."

Learn more