AutoNSE - Massive NSE (Nmap Scripting Engine) AutoSploit And AutoScanner



JoomlaScan - Tool To Find The Components Installed In Joomla CMS, Built Out Of The Ashes Of Joomscan



WPSeku v0.4 - Wordpress Security Scanner



Nmap 7.70 - Free Security Scanner: Better service and OS detection, 9 new NSE scripts, new Npcap, and much more



Taipan - Web Application Security Scanner



Penetration Testing Tool for Testing Web Applications - OWASP ZAP 2.7.0



Tool To Analyse Packets, Decoding , Scanning Ports, And Geolocation - CyberScan



Advanced vulnerability scanning with Nmap NSE - Vulscan