Showing 70 open source projects for "port scanner php"

View related business solutions
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • 1
    RustScan

    RustScan

    The Modern Port Scanner

    The Modern Port Scanner. Find ports quickly (3 seconds at its fastest). Run scripts through our scripting engine (Python, Lua, Shell supported). Scans all 65k ports in 3 seconds. Full scripting engine support. Automatically pipe results into Nmap, or use our scripts (or write your own) to do whatever you want. Adaptive learning. RustScan improves the more you use it. No bloated machine learning here, just basic maths. The usuals you would expect. IPv6, CIDR, file input and more. Automatically...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    ... is a set of tools to audit VoIP servers and devices using SIP protocol. Sipscan is a fast scanner for SIP services that uses multithread. Sipscan can check several IPs and port ranges and it can work over UDP or TCP. Sipexten identifies extensions on a SIP server. Also tells you if the extension line requires authentication or not. Sipexten can check several IPs and port ranges.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 4
    IP Availability Scanner

    IP Availability Scanner

    Fast IP and Port Scanner

    This utility efficiently scans IP addresses and gathers host names and MAC addresses. It offers the capability to export scan results and includes features for port scanning of selected hosts. Enhanced with a multithreaded framework, the tool delivers increased speed, supporting functionalities like trigger actions and banner grabbing during port scans. For more advanced options, right-click on the displayed grids. This context menu includes options for port scanning, copying results...
    Downloads: 8 This Week
    Last Update:
    See Project
  • Precoro helps companies spend smarter Icon
    Precoro helps companies spend smarter

    Fully Automated Process in One Tool: From Purchase Orders to Budget Control and Reporting.

    For minor company expenses, you might utilize a spend management solution or track everything in spreadsheets. For everything more, you'll need Precoro. We help companies achieve procurement excellence and budget efficiency by building transparent, predictable, automated spending workflows.
  • 5
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 338 This Week
    Last Update:
    See Project
  • 6
    MaddStress

    MaddStress

    MaddStress is a simple denial-of-service (DDoS) Tools for Desktop.

    MaddStress is a simple denial-of-service (DDoS) attack tool that refers to attempts to burden a network or server with requests, making it unavailable to users. I created this tool for system administrators and game developers to test their servers. Use at your own risk. NOTE: Use Remote Desktop Protocol to Use This Program, If You Using Own Network It Will Have No Effect. Why is there a warning that malicious detected? because this tool is illegal, that is, to be able to carry out...
    Leader badge
    Downloads: 121 This Week
    Last Update:
    See Project
  • 7

    AsyncPortScanner

    Cross-platform asynchronous port scanner written in Nim.

    Fast cross-platform asynchronous port scanner written in Nim.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    LabMACOSX
    LabMACOSX: Is a laboratory of applications written in Applescript language. Brutosx is brutus.pl remote login and password bruteforce cracker inserted inside the application Brutosx (need only of Net::Telnet Perl module are required get them at CPAN, while the list of users and passwords, and the service is inserted inside the application). SSHOSX is ssh application client to establish an ssh connection from client to server, Nmaposx is nmap port scanner invoked from the application Nmaposx...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Abdal Wizard Port Scanner

    Abdal Wizard Port Scanner

    free and open-source TCP scanner

    Abdal Wizard Port Scanner is a free and open-source for TCP scanning
    Downloads: 0 This Week
    Last Update:
    See Project
  • Discover Multiview ERP: The Financial Management Revolution Icon
    Discover Multiview ERP: The Financial Management Revolution

    Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

    Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
  • 10

    Masscan

    Mass IP port scanner

    Masscan is an Internet-scale port scanner, able to scan the entire Internet in just 6 minutes or less. It's considered the fastest port scanner and is similar to the famous port scanner nmap, and like port scanners scanrand and unicornscan it uses asynchronous transmissions. However, it is more flexible when it comes to arbitrary port and address ranges. Masscan not only detects when ports are open, it can also check banners. And while it is useful for smaller, internal networks, it's...
    Downloads: 70 This Week
    Last Update:
    See Project
  • 11

    knocker

    A simple, portable port scanner

    Knocker is a simple, versatile, and easy-to-use TCP security port scanner written in C, using threads. It is able to analyze hosts and the network services which are running on them. It is available for Linux, FreeBSD, Unix, and Windows95/98/2000.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    openGalaxy

    openGalaxy

    SIA receiver for Galaxy security control panels.

    This project aims to provide a method for listening on a serial port and decode incoming messages from a Galaxy security control panel. The messages are transmitted using the SIA DC-03-1990.01 (R2000.11) protocol. The decoded messages are stored in a database (MySQL) or forwarded by email using ssmtp. Besides just listening for messages openGalaxy can also be used to arm/disarm the panel and much more... This software is still in a testing (beta) phase but has been tested successfully...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14

    RIPS - PHP Security Analysis

    Free Static Code Analysis Tool for PHP Applications

    RIPS is a static code analysis tool for the automated detection of security vulnerabilities in PHP applications. It was released 2010 during the Month of PHP Security (www.php-security.org). NOTE: RIPS 0.5 development is abandoned. A complete rewrite with OOP support and higher precision is available at https://www.ripstech.com/next-generation/
    Leader badge
    Downloads: 74 This Week
    Last Update:
    See Project
  • 15
    PAVS

    PAVS

    PHP Application Vulnerability Scanner

    PAVS scans the PHP based web application source code and identifies the potential security problems in that application. PAVS also identifies the loop holes in PHP configuration file settings. Attacks addressed by PAVS are Cross-site Scripting SQL Injection File Manipulation File Inclusion Command Execution Code Evaluation
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Porky Port Scanner

    Porky Port Scanner

    Light weight port scanner for Windows

    Porky Port Scanner is light weight TCP and UDP port scanner for windows that also performs host discovery. No installation nessasary - just run Porky Port Scanner straight from the exe and start scanning!
    Downloads: 3 This Week
    Last Update:
    See Project
  • 17
    ctrshell

    ctrshell

    ctrshell is a powerfull php webshell for penetration testing.

    ctrshell is a powerfull php webshell for penetration testing. This PHP Webshell is Powered by CyberTeamRox and coded by Saheenshoukath alias Witch3r. Key Features: [+]Simple GUI for Fast connection. [+]Shell [+]Back Connection [+]Bind port [+]Symlink [+]Mass Defacer [+]Reverse ip with yougetsignal.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    ctrshell

    ctrshell is a powerfull php webshell for penetration testing.

    ctrshell 1.0 is a powerfull php webshell for penetration testing. ctrshell is coded by Saheenshoukath alias Witch3r. Key Features: [+]Simple GUI for Fast connection. [+]Shell [+]Back Connection [+]Bind port [+]Symlink [+]Mass Defacer [+]Reverse ip with yougetsignal.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    EbolaShell (3) 2.1 update This is not ebola 3, just the update to 2.1 The full 3 (new) will be posted sometime this week. -Ddos with multiple methods -DNS info and reporting -Whois site look up -Port scanner -Site Check ( is it up) (only checks site from server location)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    EbolaShell -Ddos with multiple methods -DNS info and reporting -Whois site look up -Port scanner -Site Check ( is it up) (only checks site from server location)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    EbolaShell -Ddos with multiple methods -DNS info and reporting -Whois site look up -Port scanner -Site Check ( is it up) (only checks site from server location)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23

    Pecker Scanner

    A static source code analyser for vulnerabilities in PHP.

    A scanner named pecker, written in php,It can check dangerous functions with lexical analysis. to scans files for malicious PHP Code. Github : https://github.com/cfc4n/pecker
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 16 This Week
    Last Update:
    See Project
  • 25

    Pscanner

    A Python Advanced Port Scanner

    Pscanner is an advanced port scanner written in python The tool contains different techniques to scan remote Hosts, including tcp scanning using various options, Flags, techniques,etc.. In addition to that it also has an ability to ping a Remote host(s) whilst scanning it. It is currently in development....
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next