Showing 68 open source projects for "netbios auditing tool"

View related business solutions
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • ManageEngine Endpoint Central for IT Professionals Icon
    ManageEngine Endpoint Central for IT Professionals

    A one-stop Unified Endpoint Management (UEM) solution

    ManageEngine's Endpoint Central is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
  • 1
    Scout Suite

    Scout Suite

    Multi-cloud security auditing tool

    Scout Suite is an open-source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using the APIs exposed by cloud providers, Scout Suite gathers configuration data for manual inspection and highlights risk areas. Rather than going through dozens of pages on the web consoles, Scout Suite presents a clear view of the attack surface automatically. Scout Suite was designed by security consultants/auditors. It is meant to provide a point-in-time...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 2
    Prowler

    Prowler

    An open source security tool to perform AWS security assessment

    Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening, and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks. Prowler is a command-line tool that helps you with AWS security assessment, auditing, hardening, and incident response. It follows guidelines of the CIS Amazon Web Services...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    Lighthouse

    Lighthouse

    Automated auditing, performance metrics, & best practices for the web

    Lighthouse is an open-source, automated tool that analyzes and audits web apps and web pages in order to improve their quality. Lighthouse collects modern performance metrics and insights on developer best practices; auditing for performance, accessibility, SEO and more. After auditing it produces a report either in JSON or HTML. Included in the report is a reference doc that explains the importance of the audit and how to fix the problem areas, which you can use to improve the web app or web...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open source software with the GPL license and available since 2007. Since Lynis is flexible, it is used for several different purposes. Typical use cases for Lynis include security auditing, compliance testing (e.g. PCI, HIPAA, SOx), penetration testing, vulnerability...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • 5
    CloudQuery

    CloudQuery

    The open-source cloud asset inventory powered by SQL

    CloudQuery extracts, transforms and loads your cloud assets into normalized PostgreSQL tables. CloudQuery enables you to assess, audit, and monitor the configurations of your cloud assets. Use standard SQL to find any asset based on any configuration or relation to other assets. Connect CloudQuery standard PostgreSQL database to your favorite BI/Visualization tool such as Grafana, QuickSight, etc. Codify your security & compliance rules with SQL as the query engine. Integrate CloudQuery...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    InQL Scanner

    InQL Scanner

    A Burp Extension for GraphQL Security Testing

    A security testing tool to facilitate GraphQL technology security auditing efforts. InQL can be used as a stand-alone script or as a Burp Suite extension. Since version 1.0.0 of the tool, InQL was extended to operate within Burp Suite. In this mode, the tool will retain all the stand-alone script capabilities and add a handy user interface for manipulating queries. Search for known GraphQL URL paths; the tool will grep and match known values to detect GraphQL endpoints within the target website...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    goInception

    goInception

    A MySQL operation and maintenance tool

    ..., but the syntax is slightly different. Support different parameters to set for review by specific formats. What audit rules goInception does, and what grammar audits are supported can be referred to Audit rules. GoInception reconstructs from the Inception which is a well-known MySQL auditing tool and uses TiDB SQL parser. GoInception extension of the usage of Inception, to specify the remote server by adding annotations before the SQL review, and for distinguishing SQL and review adding special comments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    ClearURLs

    ClearURLs

    ClearURLs is an add-on based on the new WebExtensions technology

    ClearURLs is an add-on based on the new WebExtensions technology and is optimized for Firefox and Chrome-based browsers. This extension will automatically remove tracking elements from URLs to help protect your privacy when browsing through the internet. For this purpose, we use a large catalog of rules, which is actively maintained by us and the community. Many websites use tracking elements in the URL to mark your online activity. All that tracking code is not necessary for a website to be...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    TraceMAC - Traceroute for MAC addresses

    TraceMAC - Traceroute for MAC addresses

    TraceMAC is a command-line Layer 2 traceroute for Cisco switches

    ... with Cisco switches: Catalyst: 2960,3560,3750,4948,6509,9200,9300,9500 (All protocols) Nexus: C9332C, 93180YC-EX (NX-OS SSH) Express 500 (HTTP) FYI: It uses Nbtscan.exe (NetBIOS) as a alternative method to discover the mac address of a host and now seems that it is considered a malware. Anyway it is just a simple network tool that can scan the network similar to NMAP or Angry IP Scanner, etc...
    Downloads: 3 This Week
    Last Update:
    See Project
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
  • 10
    OverCASE

    OverCASE

    A cross-platform integrated CASE system

    An integrated CASE system that: • Supports multiple views and stages of project development – from keeping track of reference documentation to analysis/design modelling, to project implementation, roll-out and tracking the project-related issues. • Supports distributed development of projects by multiple participants, while proactively enforcing access control rules and auditing changes. • Is available on all platforms where development takes place (Windows, Unix/Linux, MacOS...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11

    Envelop (Risk and Audits software)

    Governance, Risk, and Compliance Management Tool

    Envelop is a management tool that focuses on governance, risk and compliance processes and documentation. Auditing and managing audit workflows is the main feature of this tool. Envelop is an audit software, that helps with internal and external audits to be managed. The common usage of this tool would be for audits, e.g. financial audits done by internal or external auditors. The overall structure follows this hierarchy : Process > Objective > Risk > Control > Test > Finding You can...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    Kubestriker

    Kubestriker

    A Blazing fast Security Auditing tool for Kubernetes

    Kubestriker is a platform-agnostic tool designed to tackle Kubernetes cluster security issues due to misconfigurations and will help strengthen the overall IT infrastructure of any organization. It performs numerous in-depth checks on a range of services and open ports well across more than one platform such as self-hosted kubernetes, Amazon EKS, Azure AKS, Google GKE etc., to identify any misconfigurations which make organizations an easy target for attackers. In addition, it helps safeguard...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    netsniff-ng

    netsniff-ng

    A Swiss army knife for your daily Linux network plumbing

    netsniff-ng is a free Linux networking toolkit, a Swiss army knife for your daily Linux network plumbing if you will. Its gain of performance is reached by zero-copy mechanisms, so that on packet reception and transmission the kernel does not need to copy packets from kernel space to user space and vice versa. Our toolkit can be used for network development and analysis, debugging, auditing, or network reconnaissance.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Atgen A2 Automation

    Atgen A2 Automation

    Atgen A2 is a radically simple Workload Automation & Scheduling tool.

    Atgen A2 is a radically simple IT automation solution that automates application builds, continuous testing, data parsing & processing, report generation, batch processing, job scheduling, and many other IT needs. Avoid running repetitive batch jobs and managing access to deploy and update your applications — automate in a language that approaches plain English, using SSH or WinRM, with no agents to install on remote systems. https://www.atgensoft.com/ You can install a released version...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    mongoaudit

    mongoaudit

    A powerful MongoDB auditing and pentesting tool

    mongoaudit is a CLI tool for auditing MongoDB servers, detecting poor security settings and performing automated penetration testing. It is widely known that there are quite a few holes in MongoDB's default configuration settings. This fact, combined with abundant lazy system administrators and developers, has led to what the press has called the MongoDB apocalypse. mongoaudit not only detects misconfigurations, known vulnerabilities and bugs but also gives you advice on how to fix them...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Linux Security Auditing Tool (LSAT) is a post install security auditing tool. It is modular in design, so new features can be added quickly. It checks many system configurations and local network settings on the system for common security/config errors and for packages that are not needed. It has been tested on Linux (Gentoo, Red Hat and derivatives, Debian, Ubuntu and derivatives, etc.) and Solaris (SunOS 2.x).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    VGMToolbox is a C# based tool to assist VGM collectors and dumpers. It includes tools to extract, optimize, and build VGM formats as well as auditing and exploration utilities. [GBS, KSS, MDX, NSF(E), SID, S98, SPC, VGM, XA, XMA, xSF (PSF/PSF2/etc)]
    Leader badge
    Downloads: 556 This Week
    Last Update:
    See Project
  • 18
    USB Rubber Ducky

    USB Rubber Ducky

    A human interface device programmable

    The USB Rubber Ducky is a Human Interface Device programmable with a simple scripting language allowing penetration testers to quickly and easily craft and deploy security auditing payloads that mimic human keyboard input. The source is written in C and requires the AVR Studio 5 IDE from atmel.com/avrstudio. Hardware is commercially available. Imagine plugging in a seemingly innocent USB drive into a computer and installing backdoors, exfiltrating documents, or capturing credentials. With a few...
    Downloads: 37 This Week
    Last Update:
    See Project
  • 19
    Calibrate

    Calibrate

    Call Auditing and Reporting Tool

    Calibrate is an open source and free, multi-user, interactive call auditing and reporting software. It has predefined call parameters, scoring formula, predefined guidelines for parameters, and can generate reports. Calibrate (C) Shine Jayakumar 2016-2017 (shine_hack@yahoo.com) This program is free software: you can redistribute it and/or modify it under the terms of the GNU Affero General Public License as published by the Free Software Foundation, either version 3...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported algorithms: MD5 MD4 SHA-256 SHA-512 MD5CRYPT SHA1 ORACLE-10G ORACLE-11G NTLM LM MSSQL-2000 MSSQL-2005 MSSQL-2012 MYSQL-322 MYSQL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    DRX

    DRX

    Documentum administration tool

    DRX is a powerful exploration, auditing, and documentation tool that allows Documentum administrators and developers to quickly document vital information about their repositories and environments. DRX provides a simple UI to facilitate logging into the Documentum repository, configuring and running specific reporting modules, and viewing the resulting reports. DRX reports are generated in HTML for easy viewing and XML for more complex processing. DRX is distributed as an EXE file...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Lynis

    Lynis

    System/security auditing tool for hardening and securing Linux/Unix

    === Note: this project has been moved to GitHub === Lynis is a system and security auditing tool for Unix/Linux. It is used by security consultants, auditors and system administrators. This tool performs a security audit of the system and determines how well it is hardened. Any detected security issues will be provided in the form of a suggestion or warning at the end of the audit. Beside security related information it will also scan for general system information, installed packages...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    File Server Auditing

    Auditing File Access on Windows File Servers

    File Server Auditing Tool tracks all changes made to files/folders, permissions and generates predefined reports to cover entire requirements related to windows file server auditing. This application enables to immediately know the who, what, where and when changes for every users. Analyzing all windows File Server changes helps users to prevent unauthorized access to sensitive business database, harmful changes made to files/folders, shares, permissions and any other items. It helps system...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    RHQ

    RHQ

    Systems management and monitoring tool.

    The RHQ project is a plugin-based systems management and monitoring suite that provides extensible and integrated systems management for multiple products and platforms across a set of core features.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25

    Repbix

    Communication droid for Zabbix

    Welcome to Repbix. A tool to help with auditing in Zabbix. Skipping the requirement to login on the console in order to acknowledge an event. Please see the wiki for more info. Then if you want take it for a ride, first look at Installation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next