Showing 18 open source projects for "thc-scan"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Secure remote access solution to your private network, in the cloud or on-prem. Icon
    Secure remote access solution to your private network, in the cloud or on-prem.

    Deliver secure remote access with OpenVPN.

    OpenVPN is here to bring simple, flexible, and cost-effective secure remote access to companies of all sizes, regardless of where their resources are located.
    Get started — no credit card required.
  • 1
    Sagacity

    Sagacity

    Security Assessment Data Management and Analysis Tool

    We have migrated development of Sagacity to GitHub at https://github.com/cyberperspectives/sagacity Sagacity is a vulnerability assessment and STIG compliance data management tool designed to make security testing more efficient, effective and complete. Security assessments, especially those done for DoD and Federal organizations, produce tremendous amounts of scan and compliance data that security engineers must sort through and deconflict, identify untested requirements, and somehow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    ST&E Manager

    ST&E tool provide a framework collecting and analyzing scan data

    The process of conducting a Security Test & Evaluation (ST&E) and producing accurate, consistent and repeatable Risk Assessment results is incredibly challenging (if not impossible) without at least some level of automation. DISA has provided a number of automated tools that produce STIG checklist results, but they suffer from various shortcomings. The ST&E Manager, originally created as a set of Perl scripts written to try to eliminate paper checklists and make sense of a mountain of scan data...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Designed to use what is known about users via the /etc/passwd file on unix/linux systems to generate a dynamic dictionary or csv file of more accurate guesses as to what their possible password may be, to look for bad password protection practices.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Cardito
    Description How To Use: Cardito.exe <Folder Path> e.g. Cardito.exe "D:\Card Data" Pros: Very Quick and Lightweight Cardito is a simple Credit Card Number searching tool. It does a simple recursive scan of all files in the specified directory and checks the condition of the found numbers to Luhn's algorithm. It does not require installation. It has to be placed locally on the machine which is to be scanned. Cardito is small yet powerful. Currently, it supports the following file...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Save hundreds of developer hours with components built for SaaS applications. Icon
    Save hundreds of developer hours with components built for SaaS applications.

    The #1 Embedded Analytics Solution for SaaS Teams.

    Whether you want full self-service analytics or simpler multi-tenant security, Qrvey’s embeddable components and scalable data management remove the guess work.
    Try Developer Playground
  • 5
    Tool to automatically fire regular security scans with Nessus. Compare results of the current scan with the previous scan and report on the delta in a web interface. Main objective of the tool is to make repeated scans more efficient. Not affiliated
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    PHP, Perl and MySql based web interface for the Nessus security scanner and Nmap port scanner. The system presents scan results via a Email notification, a HTML interface, or exported to a PDF file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Darkjumper.py Developed by : mywisdom & gunslinger_ This tool will try to find every website that host at the same server at your target Then check for every vulnerability of each website that host at the same server
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    Running as a daemon it monitors /var/log/messages(configurable) for bastille iptables and PSAD scan alerts with a max threshold (configurable) It will block ip on iptables instantly and send abuse email out. Requires a few perl modules (tries to install)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    MyNmap is a tool that uses Apache/PHP/MySQL/PERL (designed to run on Linux, BSD, or other Unix clones) to display Nmap network scan data for large networks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 10
    An nmap output parser for scan data using PERL. Nmap Parser is a PERL module that makes developing security and audit tools using nmap and PERL easier. nmap is one of the best security scanners.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    What are the packets rejected by your Netfilter based firewall today ? How often this suspicious host try to connect to your box ? What are the most rejected domains ? Who is this strange host which scan your ports ? The responses are in the iptables log
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    The VSC is a PHP/MySQL/Apache Interface for Nessus 2.x. It allows users to hierarchically manage hosts, scanning policies, and request automated immediate, future/reccuring scans of a host or group of hosts, view scan reports and generate metrics.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Viralator enhances your network's squid proxy server with a virus scanner. Before a user can download a file, the proxy passes the file to the Viralator script which, in turn, uses a virus scanner to scan, disinfect, or delete the download.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Gherkin is a web-enabled, multi-threaded, centralized security scan manager incorporating Nessus vulnerability scanning, dns and nmblookup host resolving, and nmap fingerprinting and scanning.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    A fast TCP port scanner with clear port definitions and formated output. Scan is done via randomized ports, configurable to run 1 - 65535 ports or 1 - 1024 (default). Application has the ability to pause for x seconds between each connection. Very fast
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Ariesbot, is an ircbot, which will be able of doing basic bot functions such as op/deop/kick/ban/moderate. Plus being able to Wu-Ftpd scans, cgi/php scans port scans, subnet scans and scan for vuln version of apache to nosejob.c.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    The port scan plug in for snort, or just portscan for short is intended to be used in conjunction with snort and logcheck. The tool will allow you to monitor your snort log file and then do port scans based upon certain keywords.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    The purpose of this project is to develop and maintain a Virtual Reality network interface to provide for network management and security for heterogenous networks of all types. This interface will allow you to monitor and actively scan your network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next