22 programs for "netbios auditing tool" with 1 filter applied:

  • Red Hat Ansible Automation Platform on Microsoft Azure Icon
    Red Hat Ansible Automation Platform on Microsoft Azure

    Red Hat Ansible Automation Platform on Azure allows you to quickly deploy, automate, and manage resources securely and at scale.

    Deploy Red Hat Ansible Automation Platform on Microsoft Azure for a strategic automation solution that allows you to orchestrate, govern and operationalize your Azure environment.
    Learn More
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 1
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open source software with the GPL license and available since 2007. Since Lynis is flexible, it is used for several different purposes. Typical use cases for Lynis include security auditing, compliance testing (e.g. PCI, HIPAA, SOx), penetration testing, vulnerability...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2

    Envelop (Risk and Audits software)

    Governance, Risk, and Compliance Management Tool

    Envelop is a management tool that focuses on governance, risk and compliance processes and documentation. Auditing and managing audit workflows is the main feature of this tool. Envelop is an audit software, that helps with internal and external audits to be managed. The common usage of this tool would be for audits, e.g. financial audits done by internal or external auditors. The overall structure follows this hierarchy : Process > Objective > Risk > Control > Test > Finding You can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Linux Security Auditing Tool (LSAT) is a post install security auditing tool. It is modular in design, so new features can be added quickly. It checks many system configurations and local network settings on the system for common security/config errors and for packages that are not needed. It has been tested on Linux (Gentoo, Red Hat and derivatives, Debian, Ubuntu and derivatives, etc.) and Solaris (SunOS 2.x).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    JBrute

    JBrute

    Open Source Security tool to audit hashed passwords.

    JBrute is an open source tool written in Java to audit security and stronghold of stored password for several open source and commercial apps. It is focused to provide multi-platform support and flexible parameters to cover most of the possible password-auditing scenarios. Java Runtime version 1.7 or higher is required for running JBrute. Supported algorithms: MD5 MD4 SHA-256 SHA-512 MD5CRYPT SHA1 ORACLE-10G ORACLE-11G NTLM LM MSSQL-2000 MSSQL-2005 MSSQL-2012 MYSQL-322 MYSQL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Holistically view your business data within a single solution. Icon
    Holistically view your business data within a single solution.

    For IT service providers and MSPs that need a data platform to manage their processes

    BrightGauge, a ConnectWise solution, was started in 2011 to fill a missing need in the small-to-medium IT Services industry: a better way to manage data and provide the value of work to clients. BrightGauge Software allows you to display all of your important business metrics in one place through the use of gauges, dashboards, and client reports. Used by more than 1,800 companies worldwide, BrightGauge integrates with popular business solutions on the market, like ConnectWise, Continuum, Webroot, QuickBooks, Datto, IT Glue, Zendesk, Harvest, Smileback, and so many more. Dig deeper into your data by adding, subtracting, multiplying, and dividing one metric against another. BrightGauge automatically computes these formulas for you. Want to show your prospects how quick you are to respond to tickets? Show off your data with embeddable gauges on public sites.
    Learn More
  • 5
    Lynis

    Lynis

    System/security auditing tool for hardening and securing Linux/Unix

    === Note: this project has been moved to GitHub === Lynis is a system and security auditing tool for Unix/Linux. It is used by security consultants, auditors and system administrators. This tool performs a security audit of the system and determines how well it is hardened. Any detected security issues will be provided in the form of a suggestion or warning at the end of the audit. Beside security related information it will also scan for general system information, installed packages...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Bastille Linux

    This tool locks down Linux and UNIX systems.

    Bastille Linux is a Hardening and Reporting/Auditing Program which enhances the security of a Linux box, by configuring daemons, system settings and firewalling. It currently functions on most major Linux distributions and HP-UX. In the past, it has hardened Mac OSX as well. We are working on a code update to modern Linux distributions.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 7
    TriggerMan

    TriggerMan

    An Audit Table and Trigger Management Tool for MySQL

    .... This audit table contains specified columns from the original table, plus additional auditing information columns, such as when changes were made, and by whom. • After creating an audit table, it can create triggers on the original table which control how and when data is written to the audit table; for example, Before Update or After Insert. • Apply processing to multiple objects in a single operation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    ADC

    ADC

    configuration auditing and security policy compliance

    ADC is a tool that helps security administrators to maintain policy compliance of configurations and policies on numerous systems. ADC is similar to OpenAudit or OCS, however ADC is designed to collect arbitrary data (not limited to PC inventory), thus it helps information security experts control configurations and policies on remote servers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Black scalpel is an advanced graphical (Swing gui) security and analysis tool written in Java, C and Assembler (platform independent). Current stage is early alpha, many features are still missing. Use SVN!
    Downloads: 0 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Looker is an enterprise platform for BI, data applications, and embedded analytics that helps you explore and share insights in real time.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
    Try it free
  • 10
    PDit is a PHP Auditing and Analyzing Tool, it will cover the most common and significant vulnerabilities that can be found in a php pages/scripts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Security Analyst Network Connection Profiler [sancp] is a network security tool designed to create connection logs and record network traffic for the purpose of auditing, historical analysis, and network activity discovery.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Exploits some of the known vulnerabilities of Oracle. Includes SID Enumeration, Passwords tests [common/ dictionary]. Supports attachment of malformed shell codes with TCP packets for crashing the remote server or gain DBA privileges on it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    NBTscan-Ipanto is a command-line tool that scans for NETBIOS devices on a local or remote TCP/IP network. NBTscan-Ipanto is more powerful than others NETBIOS scanners as it is designed not to flood ARP tables and firewalls.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    KayRa is a Web Application Security Auditing Tool designed to test the security of websites by analyzing web pages. Some of the tests include: SQL Injection, XSS, Form behaviour with bad data. All tests carried out will be based on the OWASP guide.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Cisco Torch mass scanning, application layer fingerprinting, and exploitation tool to discover and attack remote Cisco hosts running Telnet, SSH, Web, TFTP, NTP and SNMP services. Useful in auditing large networks for misconfigured/un-updated Ciscos.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    nmap-sql is a feature-addition to the popular nmap security tool. It adds MysQL logging functionality directly to the nmap binary to assist large scale auditing and pen-testing with multiple scanners and subnets logging to a central database.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Impost is a network security auditing tool designed to analyze the forensics behind protocol exploitation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Wellenreiter is a GTK/Perl program that makes the discovery, penetration and auditing of 802.11b wireless networks as easy as possible. All three major wireless cards (Prism2 , Lucent, and Cisco) are supported. Usability is one of the main goal.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 19
    Packit is a network auditing tool that allows you to monitor, manipulate, and inject customized IP traffic into your network. This can be valuable for testing firewalls, intrusion detection systems, port scanning, and general TCP/IP auditing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Filepedia (pronounced "file-pee-dee-uh") is an open source Win32 archiving tool with multiple features: data redundancy verification, file integrity verifcation, backup verification, software detection and license auditing. Uses MySQL and md5.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    kkp is a security tool based on a vulnerability in handling of the NetBIOS protocol by the Microsoft Windows 9x platform. It is meant to be the most reliable and efficient tool for this use. It has been tested on POSIX, and might work under Win32.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    The Linux BSM is an auditing tool that aims to bring the capabilities of Sun's Solaris Basic Security Module to Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next