Search Results for "netbios auditing tool" - Page 2

Showing 68 open source projects for "netbios auditing tool"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
    Learn More
  • 1

    Bastille Linux

    This tool locks down Linux and UNIX systems.

    Bastille Linux is a Hardening and Reporting/Auditing Program which enhances the security of a Linux box, by configuring daemons, system settings and firewalling. It currently functions on most major Linux distributions and HP-UX. In the past, it has hardened Mac OSX as well. We are working on a code update to modern Linux distributions.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 2

    LogSeCA

    SIEM based tool supporting audit and security assessment

    LogSECA is a tool that lies on the top of SIEM concept and on XDAS OpenGroup standard. It provides the following main capabilities: » secure and reliable retention of audit records for reliability and accountability, even in case of the source of event/log fails or the logs on it are accidentally or intentionally cancelled; » correlation of audit records in order to identify violation of security policies in the different data centres of the cloud infrastructure, which it would...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    The sandbox libraries (libsandbox & pysandbox) are an open-source suite of software components for C/C++ and Python developers to create automated profiling tools and watchdog programs. The API's are designed for executing and instrumenting simple (single process) tasks, featuring policy-based behavioral auditing, resource quota, and statistics collecting. The sandbox libraries were originally designed and utilized as the core security module of a full-fledged online judge system for ACM...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    TriggerMan

    TriggerMan

    An Audit Table and Trigger Management Tool for MySQL

    .... This audit table contains specified columns from the original table, plus additional auditing information columns, such as when changes were made, and by whom. • After creating an audit table, it can create triggers on the original table which control how and when data is written to the audit table; for example, Before Update or After Insert. • Apply processing to multiple objects in a single operation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
    Learn More
  • 5
    ADC

    ADC

    configuration auditing and security policy compliance

    ADC is a tool that helps security administrators to maintain policy compliance of configurations and policies on numerous systems. ADC is similar to OpenAudit or OCS, however ADC is designed to collect arbitrary data (not limited to PC inventory), thus it helps information security experts control configurations and policies on remote servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    This is a program built on top of Python, Scapy, and Scapy EIGRP to aid in auditing the security of EIGRP implementations. Read the white-paper at https://docs.google.com/document/d/1ZVNwi5KRkbY_PxMoODTvwSh3qpzdqiRM9Q4qppP2DvE/edit?pli=1
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Monitor2 is an snmp monitoring and auditing tool.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    SCAAMP
    Security Configuration Assistant for Apache, MySQL and PHP (SCAAMP) is a security configuration vulnerability auditing and fixing tool for Apache HTTP Server, PHP Interpreter and MySQL Database Server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Black scalpel is an advanced graphical (Swing gui) security and analysis tool written in Java, C and Assembler (platform independent). Current stage is early alpha, many features are still missing. Use SVN!
    Downloads: 0 This Week
    Last Update:
    See Project
  • Finance Automation that puts you in charge Icon
    Finance Automation that puts you in charge

    Tipalti delivers smart payables that elevate modern business.

    Our robust pre-built connectors and our no-code, drag-and-drop interface makes it easy and fast to automatically sync vendors, invoices, and invoice payment data between Tipalti and your ERP or accounting software.
    Learn More
  • 10
    This purpose of this tool is to manage SOD conflicts within an ERP environment (in our case of SAP). Segregation of Duties (SOD) is an important tool in ensuring that a business is under control from an auditing perspective. Files are available !!!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Tool for analysis, consulting, auditing and optimizing firewalls.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Space Monkey
    SpaceMonkey is a Web application auditing tool. It can detect bugs or security flaws without using a knowledge database. It uses fault injection technics ('fuzzing') in order to reveal the flaws (SQL injection, XSS, File inclusion, command execution ).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    This is a tool for managing changes to database schemas based on Active Record migrations. Features multiple schema interactions, runtime variable substitution, script creation, and much more. Visit http://migrations.sourceforge.net for more information.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    IceScan is a free open source network analyzing and security auditing tool for Unix-like and Windows operating systems. It uses libpcap, a packet capture and filtering library.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    PDit is a PHP Auditing and Analyzing Tool, it will cover the most common and significant vulnerabilities that can be found in a php pages/scripts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    TILT is a set of terminal logging and playback tools for auditing telnet and SSH connections made from a bastion host. It provides timestamped logs and real time playback of logs for incident reports, incident analysis or as a training aid
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Steel Rats is a gui wrapper for the command line source code auditing tool RATS. It examines C, Perl, php and python code for keywords that could cause security holes and provides a report for you to further investigate the possible security holes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    PEStudio is a network protocol analysis and security auditing tool for Windows which allows you to apply scripts to winsock calls in order to filter / edit the data that travels to and from your computer, giving you complete control over your network.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    SQL Server Audit is a simple application to generate Audit Tables and triggers which perform comprehensive auditing for all INSERT, UPDATE and DELETE operations on SQL Server. App is designed to be as simple, and quick as possible for the common case
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    SSHA Attack is a small prog for pen testers and security engineers to use in password/small clear-text auditing of SSHA hashes. It can also be treated as a SSHA crack tool but it was written with no malicious intent in mind. Use at your own risk.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    Security Analyst Network Connection Profiler [sancp] is a network security tool designed to create connection logs and record network traffic for the purpose of auditing, historical analysis, and network activity discovery.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Exploits some of the known vulnerabilities of Oracle. Includes SID Enumeration, Passwords tests [common/ dictionary]. Supports attachment of malformed shell codes with TCP packets for crashing the remote server or gain DBA privileges on it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    lauditor is a Linux software and hardware auditing tool that gathers system information and outputs it to XML. This project makes use of the lshw tool for hardware detection and queries package managers for software listings (dpkg,emerge,rpmquery)
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    NBTscan-Ipanto is a command-line tool that scans for NETBIOS devices on a local or remote TCP/IP network. NBTscan-Ipanto is more powerful than others NETBIOS scanners as it is designed not to flood ARP tables and firewalls.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Ferret is a new software tool for checking host vulnerabilities. Ferret helps system administrators by quickly finding vulnerabilities that are present on a host. Ferret is a freely available open-source software implemented in VBScript and Java.
    Downloads: 0 This Week
    Last Update:
    See Project