Showing 20 open source projects for "sonar-scanner"

View related business solutions
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • 1
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available...
    Leader badge
    Downloads: 202 This Week
    Last Update:
    See Project
  • 2
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    ... you the ability to capture pictures of target webbrowser surfing (driftnet), also uses macchanger to decoy scans changing the mac address. Rootsector module allows you to automate some attacks over DNS_SPOOF + MitM (phishing - social engineering) using metasploit, apache2 and ettercap frameworks. Like the generation of payloads, shellcode, backdoors delivered using dns_spoof and MitM method to redirect a target to your phishing webpage. recent as introducted the scanner inurlbr (by cleiton)
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 4
    ClamTk
    ClamTk is a graphical interface for Clam Antivirus. It is designed to be an easy-to-use, lightweight, on-demand desktop virus scanner for Linux.
    Leader badge
    Downloads: 49 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
    Learn More
  • 5

    AHT (Ashiyane Hack Tools Ver) 1.1

    Perl Hacking Tools (BackTrack)

    This is a perl script for hacking .. It Will make hacking easy for You .. It is For BackTrack This Script Contains This tools : Local File Disclource (LFD) Checker Scanning the whole netmask and returning IP and MAC BackConnect Tools Proxy Checker Reverse IP Add a User With Admin Access (Windows) Add a User With r00t Access (Unix) Grab Cpanel Users Remote Port Scanning With NetCat SQL Injection Scanner MD5 Hash Cracker (Online) Admin Page Finder Make Uploader With Echo...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    OWASP Joomla! Security Scanner
    Note: WE ARE UNABLE TO UPDATE THE SCANNER AT THIS MOMENT! Note: WE APPRECIATE YOUR CONTRIBUTION. Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. We'll update it soon. The database update is currently maintained by web-center.si. Send your contributions, recommendations and bugs report to joomscan at yehg.net or creating a ticket at Trac here.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    PHP, Perl and MySql based web interface for the Nessus security scanner and Nmap port scanner. The system presents scan results via a Email notification, a HTML interface, or exported to a PDF file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    NetCop UTM with Secure Wi-Fi HOTSPOT
    NetCop is UTM, UTM Firewall, ClamAV Antivirus, Web Cache, Content Filter,IPS/IDS, WAN Link Manager, Bandwidth Manager, Anonymous Proxy Blocker, Wifi Hotspot Controller, SSL VPN, Network Virtulization in single ISO CD distribution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Reaver is a network vulnerability scanner built on top of Nessus with an easy to use "web front-end" and reporting system. Reaver will aid administrators in identifying, cataloguing and remediation of security vulnerability...DEV -missing web interface
    Downloads: 0 This Week
    Last Update:
    See Project
  • Intelligent Automation Solutions Built for Modern Finance Teams Icon
    Intelligent Automation Solutions Built for Modern Finance Teams

    We do CFO stuff.

    Digitally transform your business with workflow automation and integrated payment solutions. Digitally store and secure your data with advanced search and accessibility features that keeps your documents at the tip of your team’s fingers.
    Learn More
  • 10
    FHAP is a web front-end to the nmap port scanner. It makes use of Perl and a PostgreSQL database to identify system/port trends on a network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Gamja will find XSS(Cross site scripting) & SQL Injection weak point also URL parameter validation error. Who knows that which parameter is weak parameter? Gamja will be helpful for finding vulnerability[ XSS , Validation Error , SQL Injection].
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Viralator enhances your network's squid proxy server with a virus scanner. Before a user can download a file, the proxy passes the file to the Viralator script which, in turn, uses a virus scanner to scan, disinfect, or delete the download.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    MailScanner is an email virus scanner, vulnerability protector and spam tagger. It is written in Perl for any Unix/Linux system. It supports the Postfix, Sendmail, Exim and ZMailer MTAs, and any combination of 17 different virus scanners.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Web Scanner is a command-line program that is designed to scans web servers to find default and potentially vulnerable web pages. 2.0 - Java, 1.3 - Perl Web scanner supports both HTTP and HTTPS protocols and can be configured to use custom data files.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 15
    Remote BHO Scanner scans a windows domain for Browser Helper Objects (BHOs) which are commonly installed with malware or spyware. It displays, for each machine, the BHOs installed, and if BHO is categorized as Spyware on the Castlecops CLSID BHO list.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    AMaViS is a script that interfaces a mail transport agent (MTA) with virus scanners.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Wanesa: Web Analizer for Non Expert System Administrators aims to be a replacement for the excellent web-scanner Nikto. It supports most of Nikto\'s match file format but also adds parallel hosts scanning to improve performance and increase network load
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    A fast TCP port scanner with clear port definitions and formated output. Scan is done via randomized ports, configurable to run 1 - 65535 ports or 1 - 1024 (default). Application has the ability to pause for x seconds between each connection. Very fast
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    grIDS is a management system for Security Engineers. grIDS integrates snort as the IDS, nessus as the vulnerability scanner, a port reference, a host information database, and canned reports into a web-based management system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Scavenger: A Real-Time Vulnerability Scanner and Management Application
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next