71 programs for "qmail-scanner" with 2 filters applied:

  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Vuls

    Vuls

    Agentless vulnerability scanner for Linux/FreeBSD

    Vuls is open-source, agent-less vulnerability scanner based on information from NVD, OVAL, etc. Vuls uses multiple vulnerability databases NVD, JVN, OVAL, RHSA/ALAS/ELSA/FreeBSD-SA and Changelog. Vuls v0.5.0 now possible to detect vulnerabilities that patches have not been published from distributors. Remote scan mode is required to only setup one machine that is connected to other scan target servers via SSH. If you don't want the central Vuls server to connect to each server by SSH, you can...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Coraza

    Coraza

    OWASP Coraza WAF is a golang modsecurity compatible firewall library

    ..., including the OWASP Top Ten, with a minimum of false alerts. CRS protects from many common attack categories including: SQL Injection (SQLi), Cross Site Scripting (XSS), PHP & Java Code Injection, HTTPoxy, Shellshock, Scripting/Scanner/Bot Detection & Metadata & Error Leakages. Coraza is a library at its core, with many integrations to deploy on-premise Web Application Firewall instances.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    Antivirus Live CD

    4MLinux fork including ClamAV scanner

    Antivirus Live CD is an official 4MLinux fork including the ClamAV scanner. It's designed for users who need a lightweight live CD, which will help them to protect their computers against viruses. Ethernet, WiFi, PPP and PPPoE are supported by Antivirus Live CD to enable automatic updates of its virus signature databases. All partitions are mounted during the boot process so that they can be scanned by ClamAV. The Antivirus Live CD ISO images are fully compatible with UNetbootin, which can...
    Leader badge
    Downloads: 205 This Week
    Last Update:
    See Project
  • 4
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 30 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    LabMACOSX
    LabMACOSX: Is a laboratory of applications written in Applescript language. Brutosx is brutus.pl remote login and password bruteforce cracker inserted inside the application Brutosx (need only of Net::Telnet Perl module are required get them at CPAN, while the list of users and passwords, and the service is inserted inside the application). SSHOSX is ssh application client to establish an ssh connection from client to server, Nmaposx is nmap port scanner invoked from the application Nmaposx...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Masscan

    Mass IP port scanner

    Masscan is an Internet-scale port scanner, able to scan the entire Internet in just 6 minutes or less. It's considered the fastest port scanner and is similar to the famous port scanner nmap, and like port scanners scanrand and unicornscan it uses asynchronous transmissions. However, it is more flexible when it comes to arbitrary port and address ranges. Masscan not only detects when ports are open, it can also check banners. And while it is useful for smaller, internal networks, it's...
    Downloads: 73 This Week
    Last Update:
    See Project
  • 7

    knocker

    A simple, portable port scanner

    Knocker is a simple, versatile, and easy-to-use TCP security port scanner written in C, using threads. It is able to analyze hosts and the network services which are running on them. It is available for Linux, FreeBSD, Unix, and Windows95/98/2000.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8

    PHP mini vulnerability suite

    Multiple server/webapp vulnerability scanner

    github: https://github.com/samedog/phpmvs
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    Scrollout F1

    Scrollout F1

    An easy-to-use anti-spam email gateway

    • Designed for Linux and Windows email system administrators, Scrollout F1 is an easy to use, already adjusted email firewall (gateway) offering free anti-spam and anti-virus protection aiming to secure existing email servers, old or new, such as Microsoft Exchange, Lotus Domino, Postfix, Exim, Sendmail, Qmail and others. • Built-in multilayer security levels make configuration effort equal to a car radio. • It combines simplicity with effective protection using powerful open source...
    Leader badge
    Downloads: 147,451 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
    Learn More
  • 10
    Netdiscover is a network address discovering tool that was developed mainly for those wireless networks without DHCP servers, though it also works on wired networks. It sends ARP requests and sniffs for replies.
    Leader badge
    Downloads: 75 This Week
    Last Update:
    See Project
  • 11
    Clam AntiVirus

    Clam AntiVirus

    The free cross-platform antivirus software tool-kit

    ALL DOWNLOADS HAVE MIGRATED TO HTTPS://WWW.CLAMAV.NET Clam AntiVirus is a GPL cross platform antivirus toolkit. The main purpose of this software is the integration with mail servers. It provides a flexible and scalable multi-threaded daemon, a command line scanner, and an up-to-date virus database. Github Repo is here: https://github.com/Cisco-Talos/clamav-devel
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    ... you the ability to capture pictures of target webbrowser surfing (driftnet), also uses macchanger to decoy scans changing the mac address. Rootsector module allows you to automate some attacks over DNS_SPOOF + MitM (phishing - social engineering) using metasploit, apache2 and ettercap frameworks. Like the generation of payloads, shellcode, backdoors delivered using dns_spoof and MitM method to redirect a target to your phishing webpage. recent as introducted the scanner inurlbr (by cleiton)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Pecker Scanner

    A static source code analyser for vulnerabilities in PHP.

    A scanner named pecker, written in php,It can check dangerous functions with lexical analysis. to scans files for malicious PHP Code. Github : https://github.com/cfc4n/pecker
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    Free-SA

    Free-SA is report generating tool for web, proxy and mail log files

    Free-SA is logs processor and report generating tool. It can be used to control traffic usage, to evaluate conformance to the Internet access security policies, to investigate security incidents, to evaluate web server efficiency and to detect troubles with server configuration.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 15
    VirusTrap

    VirusTrap

    Online Multi-Engine Antivirus Scanner

    VirusTrap is an open source framework for penetration testers, network auditors, system administrators who need to analyze unknown binaries during their work. The scanner was made to help computer users identifying malicious files by scanning them with 25 antivirus engines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    This is a C source code scanner based on symbolic logic. It analyses C source code (especially that of the Linux kernel, at which it is aimed) for programming errors and vulnerabilities. The tests are defined by the user.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Unicornscan is an asynchronous TCP and UDP port scanner developed by the late Jack C. Louis.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 18
    OWASP Joomla! Security Scanner
    Note: WE ARE UNABLE TO UPDATE THE SCANNER AT THIS MOMENT! Note: WE APPRECIATE YOUR CONTRIBUTION. Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. We'll update it soon. The database update is currently maintained by web-center.si. Send your contributions, recommendations and bugs report to joomscan at yehg.net or creating a ticket at Trac here.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Samba Virus Scanner (SVS) -- Samba VFS plugin for transparent and parallel on-access virus scans
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    PHP SQL Injection sCanner

    SQL Vulnerability Scanner

    PHPsic is a PHP SQLI scanner, currently supporting Error based and UNION queries (1 to 10 columns) MySQL vulnerabilities, it's a simple app and only needs a webserver and php to run. BETA 0.2 it's a simple update, i just added server info and deleted some stray variables and redundant functions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    The Netbios Share Samba Scanner scan C classes and reveal all open shares. It will tell you all the information and even show the content of the shares. It will also show you shares that are not accessible.Also provide a username and password to it. To know more about SecPoint IT security solutions visit us at www.secpoint.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Porz-Wahn is a Security Scanner based on the GPL Source of Nessus (2.2.5), which new versions are closed source.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SAT (Simple scAnning Tool) is a simple and fast network scanner written in Python progamming language. It is used to identify network devices/services: the identification is based on recieved data (for example banners).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    SpamCheck is an email scanner, comprising anti-virus, spam scanning and a quarantine / management interface.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    RABBIT Vulnerability Scanner
    RABBIT is a black-box vulnerability scanner framework. Designed to make it easy to program your own plugins in order to satisfy your scanning needs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next