Showing 30 open source projects for "mac address scanner"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Powerful small business accounting software Icon
    Powerful small business accounting software

    For small businesses looking for desktop accounting software

    With AccountEdge, business owners can organize, process, and report on their financial information so they can focus on their business. Features include: accounting, integrated payroll, sales and purchases, contact management, inventory tracking, time billing, and more.
  • 1
    InQL Scanner

    InQL Scanner

    A Burp Extension for GraphQL Security Testing

    A security testing tool to facilitate GraphQL technology security auditing efforts. InQL can be used as a stand-alone script or as a Burp Suite extension. Since version 1.0.0 of the tool, InQL was extended to operate within Burp Suite. In this mode, the tool will retain all the stand-alone script capabilities and add a handy user interface for manipulating queries. Search for known GraphQL URL paths; the tool will grep and match known values to detect GraphQL endpoints within the target...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    sqlmap

    sqlmap

    Automatic SQL injection and database takeover tool

    sqlmap is a powerful, feature-filled, open source penetration testing tool. It makes detecting and exploiting SQL injection flaws and taking over the database servers an automated process. sqlmap comes with a great range of features that along with its powerful detection engine make it the ultimate penetration tester. It offers full support for MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, and many other database management systems. It also...
    Downloads: 88 This Week
    Last Update:
    See Project
  • 3
    nodejsscan

    nodejsscan

    nodejsscan is a static security code scanner for Node.js applications

    Static security code scanner (SAST) for Node.js applications powered by libsast and semgrep. nodejsscan is a static security code scanner for Node.js applications.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Sippts

    Sippts

    Set of tools to audit SIP based VoIP Systems

    ... is a set of tools to audit VoIP servers and devices using SIP protocol. Sipscan is a fast scanner for SIP services that uses multithread. Sipscan can check several IPs and port ranges and it can work over UDP or TCP. Sipexten identifies extensions on a SIP server. Also tells you if the extension line requires authentication or not. Sipexten can check several IPs and port ranges.
    Downloads: 1 This Week
    Last Update:
    See Project
  • EBizCharge Payment Platform for Accounts Receivable Icon
    EBizCharge Payment Platform for Accounts Receivable

    Getting paid has never been easier.

    Don’t let unpaid invoices limit your business’s growth. EBizCharge plugs directly into the tools your business already uses to speed up payment collection.
  • 5
    Network Security Toolkit (NST)

    Network Security Toolkit (NST)

    A network security analysis and monitoring toolkit Linux distribution.

    Network Security Toolkit (NST) is a bootable ISO image (Live USB Flash Drive) based on Fedora 38 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86_64 systems. The main intent of developing this toolkit was to provide the security professional and network administrator with a comprehensive set of Open Source Network Security Tools. The majority of tools published in the article: Top 125 Security Tools by INSECURE.ORG are available in...
    Leader badge
    Downloads: 307 This Week
    Last Update:
    See Project
  • 6
    Wapiti

    Wapiti

    Wapiti is a web-application vulnerability scanner

    Wapiti is a vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, XXE injections, CRLF injections, Server Side Request Forgery, Open Redirects... It use the Python 3 programming language.
    Leader badge
    Downloads: 35 This Week
    Last Update:
    See Project
  • 7
    Raspirus

    Raspirus

    A simple hash-based virus-scanner

    Introducing Raspirus, an innovative application designed to address the security concerns of working on offline computers without antivirus protection, particularly those shared among multiple users who frequently utilize personal USB devices for file transfers. By leveraging the power of Raspberry Pi, as well as Windows and other Linux systems, Raspirus provides a comprehensive solution. Through file scanning functionality, Raspirus intelligently examines each file on the USB key, efficiently...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 8
    ReconSpider

    ReconSpider

    Most Advanced Open Source Intelligence (OSINT) Framework

    ReconSpider is most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Addresses, Emails, Websites, and Organizations and find out information from different sources. ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters, and Cyber Crime Investigators to find deep information about their target. ReconSpider aggregate all the raw data, visualize it on a dashboard, and facilitate alerting and monitoring on the data. Recon Spider also combines the...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 9
    SIPVicious

    SIPVicious

    Security tools that can be used to audit SIP based VoIP systems

    SIPVicious OSS has been around since 2007 and is actively updated to help security teams, QA and developers test SIP-based VoIP systems and applications. Open-source security suite for auditing SIP based VoIP systems. Also known as friendly-scanner, it is freely available to help pentesters, security teams and developers quickly test their SIP systems. Download the latest source code from git or the latest release, send pull requests and open issues. Install the latest and greatest release...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 10
    Wfuzz

    Wfuzz

    Web application fuzzer

    Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web application vulnerabilities. Wfuzz it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. A payload in Wfuzz is a source of data. This simple concept allows any input to be injected in any field of an HTTP request, allowing to perform complex web security attacks in different web...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 11
    SpiderFoot

    SpiderFoot

    Open Source Intelligence Automation.

    SpiderFoot is an open source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname or network subnet. SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target or defensively to identify what information your organisation is freely providing for attackers to use against you.
    Leader badge
    Downloads: 89 This Week
    Last Update:
    See Project
  • 12
    MITMf

    MITMf

    Framework for Man-In-The-Middle attacks

    MITMf aims to provide a one-stop-shop for Man-In-The-Middle and network attacks while updating and improving existing attacks and techniques. Originally built to address the significant shortcomings of other tools (e.g Ettercap, Mallory), it's been almost completely rewritten from scratch to provide a modular and easily extendible framework that anyone can use to implement their own MITM attack. The framework contains a built-in SMB, HTTP and DNS server that can be controlled and used...
    Downloads: 15 This Week
    Last Update:
    See Project
  • 13
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    ... you the ability to capture pictures of target webbrowser surfing (driftnet), also uses macchanger to decoy scans changing the mac address. Rootsector module allows you to automate some attacks over DNS_SPOOF + MitM (phishing - social engineering) using metasploit, apache2 and ettercap frameworks. Like the generation of payloads, shellcode, backdoors delivered using dns_spoof and MitM method to redirect a target to your phishing webpage. recent as introducted the scanner inurlbr (by cleiton)
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    arftoverinice

    arftoverinice

    ARF to Verinice .vna conversion filter.

    This program converts reports from the OpenVAS vulnerability scanner in the Asset Reporting Format (ARF) and generates a .vna file containing assets and risks generated from the ARF report. This file can be imported into the Verinice risk assessment system.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    romanHunter

    romanHunter

    ROuter MAN HUNTER detects wireless attackers and captures their MAC

    romanHunter (router man Hunter) is a wireless honeypot or closer to a sinkhole that will bait a cracker, capture the MAC address, reset the WIFI password (effectively destroying their connection) and wait for the next authorized connection. The password changes happen on a round robin basis from entries in the password file (pw_list.txt).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    UFOWardriving

    UFOWardriving

    UFO Wardriving è un software studiato per trovare le password wifi

    ... *WiFi Riesce a trovare la maggior parte delle password di questi router wifi, inoltre ha uno scanner wlan per recuperare ulteriori informazioni dalle reti (mac, ssid, tipo di rete, autenticazione...) Potete tenervi aggiornati e scaricarlo da qua: http://www.thc-scripting.it/05/07/2012/ufo-wardriving-trovare-le-password-dei-router-wifi-con-2-click/
    Downloads: 7 This Week
    Last Update:
    See Project
  • 17
    Python Port Scanner
    A Simple Port Scanner in Python. You need python installed on your pc before you can use the script!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Spondulas

    Spondulas is browser emulator designed to retrieve web pages for hunti

    Spondulas is browser emulator and parser designed to retrieve web pages for hunting malware. It supports generation of browser user agents, GET/POST requests, and SOCKS5 proxy. It can be used to parse HTML files sent via e-mail. Monitor mode allows a website to be monitored at intervals to discover changes in DNS or content over time. Autolog mode creates an investigation file that documents redirection chains. The retrieved web pages are parsed for links and reported to an output file. More...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    SAT (Simple scAnning Tool) is a simple and fast network scanner written in Python progamming language. It is used to identify network devices/services: the identification is based on recieved data (for example banners).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Pombo

    Pombo

    Pombo can help you recover your computer in the event it's stolen.

    Pombo works silentely in the background, hidden, and sends tracking information to a webserver of your choice. If your computer is stolen, just log into your webserver to get the lastest file uploaded by Pombo, decrypt and hand it to the police. They will have all they need to catch the thief: IP address, date/time, nearby routers, screenshot, and even a photo of his/her face if you have a webcam ! Pombo protects your privacy: Tracking information is encrypted with rock-solid GnuPG and only...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    The Netbios Share Samba Scanner scan C classes and reveal all open shares. It will tell you all the information and even show the content of the shares. It will also show you shares that are not accessible.Also provide a username and password to it. To know more about SecPoint IT security solutions visit us at www.secpoint.com
    Downloads: 4 This Week
    Last Update:
    See Project
  • 22
    Proxy Tester is a proxy list tester and then it generates a wpad.dat file you can use for your browser based on working servers. wpad.dat file selects a random proxy server from the list of provided working proxy servers with each connection request.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    RABBIT Vulnerability Scanner
    RABBIT is a black-box vulnerability scanner framework. Designed to make it easy to program your own plugins in order to satisfy your scanning needs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Zinas : Zinas Is Not A Scanner a simple tool written in python to be used by penetration-testers it can brute force FTP,TELNET and POP3 , and verify SMTP users, and fuzzes POP3 password field
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    d3vscan is a simple yet powerful network and Bluetooth scanner which is based on PyGTK.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next