Showing 34 open source projects for "shell scanner"

View related business solutions
  • Field Service Management Software | BlueFolder Icon
    Field Service Management Software | BlueFolder

    Maximize technician productivity with intuitive field service software

    Track all your service data in one easy-to-use system, enabling your team to move faster and generate more revenue for your bottom line.
  • HRSoft Compensation - Human Resources Software Icon
    HRSoft Compensation - Human Resources Software

    HRSoft is the only unified, purpose-built SaaS platform designed to transform your complex HR processes into seamless digital ones

    Manage your enterprise’s compensation lifecycle and accurately recognize top performers with a digitized, integrated system. Keep employees invested and your HR team in control while preventing compensation chaos.
  • 1
    RustScan

    RustScan

    The Modern Port Scanner

    The Modern Port Scanner. Find ports quickly (3 seconds at its fastest). Run scripts through our scripting engine (Python, Lua, Shell supported). Scans all 65k ports in 3 seconds. Full scripting engine support. Automatically pipe results into Nmap, or use our scripts (or write your own) to do whatever you want. Adaptive learning. RustScan improves the more you use it. No bloated machine learning here, just basic maths. The usuals you would expect. IPv6, CIDR, file input and more. Automatically...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 2
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 279 This Week
    Last Update:
    See Project
  • 3
    TraceMAC - Traceroute for MAC addresses

    TraceMAC - Traceroute for MAC addresses

    TraceMAC is a command-line Layer 2 traceroute for Cisco switches

    ... with Cisco switches: Catalyst: 2960,3560,3750,4948,6509,9200,9300,9500 (All protocols) Nexus: C9332C, 93180YC-EX (NX-OS SSH) Express 500 (HTTP) FYI: It uses Nbtscan.exe (NetBIOS) as a alternative method to discover the mac address of a host and now seems that it is considered a malware. Anyway it is just a simple network tool that can scan the network similar to NMAP or Angry IP Scanner, etc...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    LabMACOSX
    LabMACOSX: Is a laboratory of applications written in Applescript language. Brutosx is brutus.pl remote login and password bruteforce cracker inserted inside the application Brutosx (need only of Net::Telnet Perl module are required get them at CPAN, while the list of users and passwords, and the service is inserted inside the application). SSHOSX is ssh application client to establish an ssh connection from client to server, Nmaposx is nmap port scanner invoked from the application Nmaposx...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
  • 5

    logwitch

    a simple log file scanner for linux written in shell and lua

    logwitch checks single or rotated log files, either plain text or gzipped. It can work with log4j and gnu/linux system logs. You configure it to watch for lines in log files that interest you in by creating a simple text file in its config directory. It emails a daily report to you and timestamps logs so that you do not receive duplicate information. logwitch is GPL3 licensed
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    San-Libs

    San-Libs

    Fixes the scanner error / Corrige les erreurs du scanner

    [En] San-Libs fix the device detection error when the scanner driver is already installed in Linux Ubuntu (16-17-18.x.), Linux Mint, and other Debian like versions. San-Libs utility will relocate the Sane libraries and set the configuration files to detect your scanner. [Fr] San-Libs corrige l’érreur de détection du scanner alors que le pilote est installé sur Ubuntu (16-17-18.x.), Linux Mint, et autres versions issues de Debian. L’utilitaire San-Libs va reloger des librairies et...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
    PWMScan

    PWMScan

    A Web-based genome-wide Position Weight Matrix (PWM) Scanner

    PWMScan is used to scan a position weight matrix (PWM) against a genome or, in general, a large set of DNA sequences. The PWM is the most commonly used mathematical model to describe the DNA binding specificity of a transcription factor (TF). A PWM contains scores for each base at each position of the binding site. The TF binding score for a given k-mer sequence is then obtained by simply adding up the base-specific scores at respective positions of the binding site. PWMScan takes as...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    ... you the ability to capture pictures of target webbrowser surfing (driftnet), also uses macchanger to decoy scans changing the mac address. Rootsector module allows you to automate some attacks over DNS_SPOOF + MitM (phishing - social engineering) using metasploit, apache2 and ettercap frameworks. Like the generation of payloads, shellcode, backdoors delivered using dns_spoof and MitM method to redirect a target to your phishing webpage. recent as introducted the scanner inurlbr (by cleiton)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Debox GNU/Linux Live CD

    Debox GNU/Linux Live CD

    Debox Linux is a live distro based on Debian distribution and Openbox

    Debox GNU/Linux Live CD is a live hybrid distribution based on Debian and OpenBox. Can be used on computers supporting 32-bit (x86) or 64-bit (x86_64) instruction set architectures. Debox was made with the middle and novice user in mind. Includes a wide range of software: word processor, media players, internet browser, email client, disk utilities, java and few games. Also, a plenty of printers, scanners, bluethooth, web cams, digital tv, fax are supported by default. Different...
    Downloads: 3 This Week
    Last Update:
    See Project
  • Nectar: Employee Recognition Software to Build Great Culture Icon
    Nectar: Employee Recognition Software to Build Great Culture

    Nectar is an employee recognition software built for the modern workforce.

    Our 360 recognition & rewards platform enables everyone (peer to peer & manager to employees alike) to send meaningful recognition rooted in core values. Nectar has the most extensive rewards catalog so users can choose from company branded swag, Amazon products, gift cards or custom reward types. Integrate with your other tools like Slack and Teams to make sending recognition easy. We support top organizations like MLB, SHRM, Redfin, Heineken and more.
  • 10

    Raspi - Home Server

    Un piccolo server domestico con il Raspberry

    ... PHP Server Scanner) Accesso in ssh (tramite shell in a box) Caratteristica interessante è il fatto che è un server headless (quindi puo' essere operativo senza alcun monitor e tastiera). Anche la parte Wifi (SSID e Password) sono configurabili con un fiile di testo presente nella partizione di boot (che è in FAT32 e quindi modificabile anche da S.O. Windows). Una volta collegato alla rete il dispositivo è visibile tramite il nome raspberrypi.local (o raspberrypi)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 23 This Week
    Last Update:
    See Project
  • 13

    Umbrella Project 2012

    Security (Hack) Application

    ... grabber b) Auto Clicker with proxy 9. Coding/Decoding a) Base 64 Code/Decode b) Md5 Creator c) Other Pass Creators 10.Other Tools a) Online File virus Scan b) Cloud Flare IP Resolver c) Manuel Script RFI Scanner d) Shell Control and more
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    Webserver Malware Scanner

    Webserver Malware Scanner

    Simply scans your server for malicious files

    Webserver Malware Scanner is a simple script for detecting and analyzing web-based threats. It currently handles exploitkits, shells, obfuscated JavaScript codes, Executables, Iframes and port scans. Use the following command to download the latest version: # Non-members may check out a read-only working copy anonymously over HTTP. svn checkout http://webserver-malware-scanner.googlecode.com/svn/branches/ webserver-malware-scanner-scanner Would you like to test our latest versions? svn...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Tested for Ubuntu Maverick - Create Audiobooks from eBooks, text or pictures. - Read eBooks or text aloud while scrolling through pages
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Scriptilitious
    ScriptBox for several terminal (Bash/Konsole) utilities. Current utilities include: sitemap-ripper - merges sitemaps, sitmap-maker - makes sitemaps, url-extractor - extracts URLs, url2hyperlink - makes links of URLs, file splitter - splits files
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    PHP, Perl and MySql based web interface for the Nessus security scanner and Nmap port scanner. The system presents scan results via a Email notification, a HTML interface, or exported to a PDF file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    ESVA (E-Mail Security Virtual Appliance) is a pre-built and semi-configured email scanning appliance that will run on VMware Workstation, Server, Player or ESX Server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    A simple script to use a small feedscanner to scan and archive documents using sane, convert and unpaper.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    A filter for doxygen that provides basic source code documentation for GNU R. It is a simple FLEX C++ scanner. This release only supports Unix-like systems with automake and Boost support.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Gtk-myscan is a gtkfrontend for several opensource scanner-tools. Gtk-myscan uses the cups/sane backends for scanning (local/net) one or more documents from a multiple/all-in-one scanner, makes a single pdf-file and an entry in the provided log-file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Computer Breaker is a network testing tool that allows networking administrators to test if a computer is vulnerable to malicious attacks. Using the Nessus scanner, computer-breaker scans the remote host and automaticaly exploits its vulnerabilities.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    A cronscript to run regulary to analyse the qmail-scanner log. It picks out some information that might be of interest to the users of the server. Stores this in mysql. Users may access information related to their account through a squirrelmail plugin.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    sbd-scripts is a set of shell scripts used to handle events from scanbuttond
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Get rid of paper from your office with phpMyArchive. phpMyArchive provides a simple and efficient command line script for driving your scanner, and a flexible and powerful web-based search engine to retrieve scanned images from your archive.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next