15 programs for "dns check" with 1 filter applied:

  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 1
    C-ARES

    C-ARES

    A C library for asynchronous DNS requests

    This is C-ARES, an asynchronous resolver library. It is intended for applications that need to perform DNS queries without blocking, or need to perform multiple DNS queries in parallel. The primary examples of such applications are servers that communicate with multiple clients and programs with graphical user interfaces. The full source code is available in the 'C-ARES' release archives.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    pj-net-tools

    pj-net-tools

    Pure Java Network Tools

    Pure Java Network Tools. Free portable cross-platform. Include: 01) ICMP-ping, 02) ICMP-traceroute, 03) DNS-check resolver, 04) Parallel Host TCP-scanner, 05) IP-calculator, 06) Syslog-server, 07) Telnet-client, 08) Local ARP-cache request, 09) Parallel Network Ping-Scanner, 10) Snmp-Get concrete value utility. 11) Parallel ICMP flood utility. 12) Parallel UDP flood utility. 13) TFTP-server. 14) NTP-server. 15) Host TCP-ping. 16) SNMP-MRTG traffic monitor. 17...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    ldap-searchEntries.pl is a small perl script that searches for entries based on a list provided by STDIN. The values given from STDIN are parsed into a filterstring containing placeholders. The found DNs are printed to STDOUT for each search. Parameters allow fine tuning of all features including attribute printing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    WiFi-Pumpkin

    WiFi-Pumpkin

    WiFi-Pumpkin - Framework for Rogue Wi-Fi Access Point Attack

    The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing...
    Downloads: 24 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
  • 5

    BNDC - Bind zone generator

    Forward and reverse zone generator for Bind nameserver.

    DNS zone file generator for Bind name server. It keeps fully customizable forward and reverse zones synchronized and reloads the server when necessary. Repository is on GitHub.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Addons for IOSEC - DoS HTTP Security

    Addons for IOSEC - DoS HTTP Security

    IOSec Addons are enhancements for web security and crawler detection

    IOSEC PHP HTTP FLOOD PROTECTION ADDONS IOSEC is a php component that allows you to simply block unwanted access to your webpage. if a bad crawler uses to much of your servers resources iosec can block that. IOSec Enhanced...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Zoozle Search & Download Suchmaschine

    Zoozle Search & Download Suchmaschine

    Zoozle 2008 - 2010 Webpage, Tools and SQL Files

    Download search engine and directory with Rapidshare and Torrent - zoozle Download Suchmaschine All The files that run the World Leading German Download Search Engine in 2010 with 500 000 unique visitors a day - all the tools you need to set up a clone. Code Contains: - PHP Files for zoozle - Perl Crawler for gathering new content to database and all other cool tools i have...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    PHP VerifyMail is a developing class designed to prevent automatic registrations based on entering regexp-valid but not existent mail domain. It uses DNS and SYN to check mx server existance. Based on Net_DNS from PEAR, used as a basic "includes".
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10
    A simple DNS analysis tool providing both IPv4 & IPv6 queries for A, NS, CNAME, SOA, MB, MG, MR, NULL, WKS, PTR, HINFO, MINFO, MX, TXT, AAAA, DS, RRSIG, NSEC, DNSKEY records. Also provides authorithy check and DNSSEC support.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Java Client for updating your IP address for the DynDNS Service. XML configuration file for easy setup. Logging support to check the status of your updates.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Proxychecker takes a list of HTTP proxies and checks to see which proxies are open and anonymous. Features include: -anonymity checking -DNS resolving Features to be added: -speed checks -whois lookups keywords: proxy check
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    Rblcheck is a utility to check wheather a host (with its IP address) is black listed or not.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Check given IP/Host presence in 106 RBLs. Now, you don\'t have to check a lot www sites, just run this script in console.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 15
    gh-tool is a command-line interface to gethostby*, in libresolv/libc. It allows one to check the local system's notion of an IP->DNS or DNS->IP mapping, including aliases, directly, rather than digging for mappings in DNS, which may not pertain.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next