Showing 36 open source projects for "nessus"

View related business solutions
  • Connect to the global payments ecosystem with the Spreedly API. Icon
    Connect to the global payments ecosystem with the Spreedly API.

    Use multiple PSPs and any payment service to create an enterprise-grade payments stack.

    Spreedly is a Payments Orchestration platform. Organizations rapidly growing, entering new markets, seeking to limit their compliance burden, or to lower payments costs often find that they can’t adapt their infrastructure to accept payments the way their business requires. Our Payments Orchestration platform enables payments flexibility and redundancy by allowing customers to build one integration and then route transactions through virtually any combination of payment services without ever touching end-consumer card data. Capture and secure payment methods in a portable PCI-compliant vault. Then leverage our massive ecosystem of Spreedly and third-party payment services to enable and optimize digital transactions. Connect to virtually any payment service via a single API rather than building complex integrations. Leverage our experience across billions of transactions to enhance your payments strategy.
  • Valant Behavioral Health EHR Icon
    Valant Behavioral Health EHR

    EHR Software for Mental Health Practices

    Unlike other non-specialized EMR software, Valant is built exclusively for behavioral health. It is designed to increase the administrative and clinical efficiency of your practice and includes built-in outcome measures, billing, reporting, telehealth, and clinical documentation tools – all tailored to the unique needs of mental health.
  • 1
    Pacu

    Pacu

    The AWS exploitation framework, designed for testing security

    Pacu (named after a type of Piranha in the Amazon) is a comprehensive AWS security-testing toolkit designed for offensive security practitioners. While several AWS security scanners currently serve as the proverbial “Nessus” of the cloud, Pacu is designed to be the Metasploit equivalent. Written in Python 3 with a modular architecture, Pacu has tools for every step of the pen testing process, covering the full cyber kill chain. Pacu is the aggregation of all of the exploitation experience...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Sagacity

    Sagacity

    Security Assessment Data Management and Analysis Tool

    We have migrated development of Sagacity to GitHub at https://github.com/cyberperspectives/sagacity Sagacity is a vulnerability assessment and STIG compliance data management tool designed to make security testing more efficient, effective and complete. Security assessments, especially those done for DoD and Federal organizations, produce tremendous amounts of scan and compliance data that security engineers must sort through and deconflict, identify untested requirements, and somehow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    PcapsE-OS X
    PcapsE-OS X is a wrapper of tcpreplay directly integrated on Mac OS X Mavericks 10.9.3 for the execution of caps files that generate simulated malware traffic to test IDS Mac OS X based or redirecting simulated malware traffic on the interface of the IDS to other devices that perform correlation of events. Options:(1) Chat (2) Unix (3) Microsoft (4) Mac OS X (5) Network (6) DHCP (7) Firewalls (8) Routers (9) Proxy (10) Switches (11) HTTP (12) HTTPS (13) DNS (14) SW (15) Nessus (16) Tacacs+ (17...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Noodle is the All-In-One, Easy-To-Use Intranet Portal for the Enterprise. Icon
    Noodle is the All-In-One, Easy-To-Use Intranet Portal for the Enterprise.

    Noodle is Designed for People and Engineered for Business.

    Noodly by Vialect is the most complete intranet portal software on the market. Feature-packed and affordable, Noodle offers all the critical functions companies require within one secure site. Top tools include employee profile pages, intranet workflows, instant messaging, mobile intranet, single sign on, database forms, task manager, notifications, and much more.
  • 5

    pyNessusParser

    Export a Nessus Report in a MySql DB

    This python script with GUI allows to export a .nessus file into a common MySql database. It is possible to select in the GUI what field it will parsed and, therefore, the columns of the mysql table.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    opensuseupdater

    If you're lazy, and you use opensuse, you'll want these tools!

    Lazysuse is adopted from lazykali, and pashapasta's kali security and updates. It has gone through many revisions, and is probable to see many more in the future. The script automates the install of Updates, fail2ban, lynis, shellshock patches, iptables, disables login on unnessary accounts, nessus, nmap, artillery and nikto. Many more to come
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Greyhound-Ubuntu : Trident

    Greyhound-Ubuntu : Trident

    An all purpose Distro for Pentesters

    Greyhound Trident is a GNU/Linux, Ubuntu based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. >>Based on Ubuntu 12.04.2 LTS (32bit ) user/pass : root/toor >>Kernel version 3.5.0-45 (little modified to make some of unsupported tools to work, but still will able to get Ubuntu updates ) >>2 Desktop environment : Gnome3, Docky...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    SSL Diagnos

    SSL Diagnos

    SSL Strength Evaluation and Test Utility

    ... (was added since nessus did not support this) and contains mitm poc for stripping ssl from mssql-connections.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 9
    This project is a perl based Nessus parser.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Get verified B2B contact data without breaking the bank. Icon
    Get verified B2B contact data without breaking the bank.

    Nimbler makes it easy for salespeople and marketers to get verified B2B leads and audiences for cold outbound and targeted ads.

    Nimbler is the ultimate B2B contact data and enrichment platform. We make it easy for salespeople and marketers to access verified lead data and enrich their existing CRM data in real time.
  • 10

    RAWR - Rapid Assessment of Web Resources

    A web interface enumeration tool for simplifying red team reporting.

    Introducing RAWR (Rapid Assessment of Web Resources). There's a lot packed in this tool that will help you get a better grasp of the threat landscape that is your client's web resources. It has been tested from extremely large network environments, down to 5 node networks. It has been fine-tuned to promote fast, accurate, and applicable results in usable formats. RAWR will make the mapping phase of your next web assessment efficient and get you producing positive results faster!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    BlackBSD

    BlackBSD

    BlackBSD Is a NetBSD based LiveCD, with security tools on it, and fluxbox as a window manager. Beta Version 1.0 coming on soon. Packages on it. Nmap - port scanner http://nmap.org/ Nessus - Vulnerability detector http://www.tenable.com/products/nessus Air-Crack - Wireless Cracker http://www.aircrack-ng.org/ Ettercap - port sniffer http://ettercap.github.com/ettercap/ Iptraf - Network Monitor http://iptraf.seul.org/ Medusa - Login brute-forcer http://www.foofus.net/~jmk/medusa...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    Tool to automatically fire regular security scans with Nessus. Compare results of the current scan with the previous scan and report on the delta in a web interface. Main objective of the tool is to make repeated scans more efficient. Not affiliated
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Porz-Wahn is a Security Scanner based on the GPL Source of Nessus (2.2.5), which new versions are closed source.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14
    Python Nessus XMLRPC
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    PHP, Perl and MySql based web interface for the Nessus security scanner and Nmap port scanner. The system presents scan results via a Email notification, a HTML interface, or exported to a PDF file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    First step towards creating a better security assessment solution. Web Nmap, web Nessus, web AuditPro, web Firesec, NX27K
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Reaver is a network vulnerability scanner built on top of Nessus with an easy to use "web front-end" and reporting system. Reaver will aid administrators in identifying, cataloguing and remediation of security vulnerability...DEV -missing web interface
    Downloads: 3 This Week
    Last Update:
    See Project
  • 18
    NARC Network Analysis Reporting Console takes output from security tools like Nessus, and NMap & populates a database via automated scripts for reporting purposes. Version 0.DC14 also includes rudimentary reporting capabilities. New from kaos.theory
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Nessconnect is a GUI, CLI and API client for Nessus and Nessus compatible servers. With an improved user interface, it provides local session management, scan templates, report generation through XSLT, charts and graphs, and vulnerability trending.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    This is a Java library for the Nussus vulnerability scanner. It has also been tested to work with the OpenVAS server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    nessquik is a fast web frontend for the Nessus Vulnerability Scanner. It uses modern javascript technologies to deliver a responsive, easy to use interface that lets people quickly schedule scans using Nessus.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Computer Breaker is a network testing tool that allows networking administrators to test if a computer is vulnerable to malicious attacks. Using the Nessus scanner, computer-breaker scans the remote host and automaticaly exploits its vulnerabilities.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23
    The VSC is a PHP/MySQL/Apache Interface for Nessus 2.x. It allows users to hierarchically manage hosts, scanning policies, and request automated immediate, future/reccuring scans of a host or group of hosts, view scan reports and generate metrics.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    The Java Nessus Client API is a Nessus Transfer Protocol 1.2 Implementation. The JNC-API includes: NTP 1.2 Specification (.en, .de), Java API Documentation (.en), JNC-API Binary / Source, Handbook (.de), GUI Nessus Client (Source Only, Prototype)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Cenzic (http://www.cenzic.com) has ported the Nessus engine (http://www.nessus.org) to the Microsoft Windows platform. Nessus is trademark of Tenable Network Security. Cenzic, Inc. products are not affiliated with or otherwise approved by Tenable.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next