Showing 144 open source projects for "mac address scanner"

View related business solutions
  • Create and run cloud-based virtual machines. Icon
    Create and run cloud-based virtual machines.

    Secure and customizable compute service that lets you create and run virtual machines on Google’s infrastructure.

    Computing infrastructure in predefined or custom machine sizes to accelerate your cloud transformation. General purpose (E2, N1, N2, N2D) machines provide a good balance of price and performance. Compute optimized (C2) machines offer high-end vCPU performance for compute-intensive workloads. Memory optimized (M2) machines offer the highest memory and are great for in-memory databases. Accelerator optimized (A2) machines are based on the A100 GPU, for very demanding applications.
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
  • 1
    Eolos VoipAudit

    Eolos VoipAudit

    Universal Framework to audit Voip protocols's security

    Visual Framework Tool to scan/sniff address space, enumerate users, crack credentials, pattern based dial spoofing and security reporting for Voip protocols. This software is intended to give a general framework to build and plug Voip protocol analizers in order to fix security issues and enhance VoiP platforms confidence. It IS NOT intended to be a cracking tool for malicious system breakers, but a really software MUST for security people to assure Voip platform security.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2

    UniScan6.2 Project Vulnerability Scanner

    O Uniscan é um scanner de vulnerabilidade para aplicações Web

    O Uniscan é um scanner de vulnerabilidade para aplicações Web, escrito em Perl para o ambiente Linux. Ele foi desenvolvido como trabalho de conclusão do curso de ciência da computação da Universidade Federal do Pampa e está licenciado sob a GNU General Public License 3.0 (GPL 3) .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    AHT (Ashiyane Hack Tools Ver) 1.1

    Perl Hacking Tools (BackTrack)

    This is a perl script for hacking .. It Will make hacking easy for You .. It is For BackTrack This Script Contains This tools : Local File Disclource (LFD) Checker Scanning the whole netmask and returning IP and MAC BackConnect Tools Proxy Checker Reverse IP Add a User With Admin Access (Windows) Add a User With r00t Access (Unix) Grab Cpanel Users Remote Port Scanning With NetCat SQL Injection Scanner MD5 Hash Cracker (Online) Admin Page Finder Make Uploader With Echo...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    this script makes it easy tasks such as DoS attacks,Reverse IP Domain Checker , Scan Ports , LFI Scanner on target website, Jce Joomla Exploiter,... This Script Was Made to Work on GNU/LINUX Back Track R2 && R3
    Downloads: 0 This Week
    Last Update:
    See Project
  • Contract Automation Made Easy Icon
    Contract Automation Made Easy

    Use Docubee to easily gather data, generate contracts, share them your way, and collect secure eSignatures

    Docubee is an intelligent contract automation platform that allows you to quickly and painlessly generate, manage, share, and sign contracts. Featuring powerful conditional logic-based workflows, generative AI technology, and an easily adaptable interface, Docubee makes it easy to automate your most complex contracts and agreements.
  • 5
    IOS6 and recent iTunes updates have broken a few features. We have made some partial fixes, but they are not complete. If you'd like to help support our development, or take over the development please let us know. Explore the internal file structure of your iphone (or of a seized phone in the case of forensic teams) using either the iphone's own backup files or (for jail broken iphones) ssh. Viewing of plist, sqlite, and hex are supported. IOS 5 is now supported iOS 6 only partially...
    Leader badge
    Downloads: 49 This Week
    Last Update:
    See Project
  • 6
    UFOWardriving

    UFOWardriving

    UFO Wardriving è un software studiato per trovare le password wifi

    ... *Tele2 *YaCom *WLAN *WiFi Riesce a trovare la maggior parte delle password di questi router wifi, inoltre ha uno scanner wlan per recuperare ulteriori informazioni dalle reti (mac, ssid, tipo di rete, autenticazione...) Potete tenervi aggiornati e scaricarlo da qua: http://www.thc-scripting.it/05/07/2012/ufo-wardriving-trovare-le-password-dei-router-wifi-con-2-click/
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7

    sape

    self defense system

    This is a proof of concept. A tool developed at Universidad Tecnologica Nacional (Argentina). It detects attacks and it responses with isolation attacks. It's supposed to be on the same network of the protected hosts. It must be capable to see all the traffic. It's a basic IPS with a self defense module. So it can prevents future attacks from the same hosts, which is identified by its mac address.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    Python Port Scanner
    A Simple Port Scanner in Python. You need python installed on your pc before you can use the script!
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9

    Client Side Login Authentication Helper

    The project is to do pre-check of password before sending to server

    Most often we input wrong passwords due to CAPS Lock or Typo. The solution is to reduce the server communication for such mistakes. The purpose of the project is to capture and address unintentional human errors that could be resolved at the client side during the login process. Solution Abstract: An array of images are loaded at the client side. One of the images is displayed for every password entered based on a simple algorithm. The image is computed based on the password and hence...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Visitor Management and Staff Sign In | Sign In App Icon
    Visitor Management and Staff Sign In | Sign In App

    Sign In App is a modern, enjoyable way to sign in visitors and staff, and book desks and meeting rooms.

    Our visitor management system streamlines registration, check-in, and authorization processes, while our facility management tools streamline room booking, resource allocation, and asset management. We prioritize security with our advanced risk mitigation measures, including health and safety protocols, emergency messaging, and robust analytics for thorough auditing.
  • 10

    BlackBSD

    BlackBSD

    BlackBSD Is a NetBSD based LiveCD, with security tools on it, and fluxbox as a window manager. Beta Version 1.0 coming on soon. Packages on it. Nmap - port scanner http://nmap.org/ Nessus - Vulnerability detector http://www.tenable.com/products/nessus Air-Crack - Wireless Cracker http://www.aircrack-ng.org/ Ettercap - port sniffer http://ettercap.github.com/ettercap/ Iptraf - Network Monitor http://iptraf.seul.org/ Medusa - Login brute-forcer http://www.foofus.net...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    Odz Multiple CMS Scanner

    Odz Multiple CMS Scanner

    A multi vulns. cms scanner

    Welcome to our project page odz multi. cms scanner is vulns. scanner for joomla , Wordpress , Xoomp and Nuke the scanner is updated with the lates vulns. with the possibilitie to scan many sites on the same server the scanner is coded in php and have a very simple interface
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Spondulas

    Spondulas is browser emulator designed to retrieve web pages for hunti

    Spondulas is browser emulator and parser designed to retrieve web pages for hunting malware. It supports generation of browser user agents, GET/POST requests, and SOCKS5 proxy. It can be used to parse HTML files sent via e-mail. Monitor mode allows a website to be monitored at intervals to discover changes in DNS or content over time. Autolog mode creates an investigation file that documents redirection chains. The retrieved web pages are parsed for links and reported to an output file. More...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    OWASP Joomla! Security Scanner
    Note: WE ARE UNABLE TO UPDATE THE SCANNER AT THIS MOMENT! Note: WE APPRECIATE YOUR CONTRIBUTION. Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. We'll update it soon. The database update is currently maintained by web-center.si. Send your contributions, recommendations and bugs report to joomscan at yehg.net or creating a ticket at Trac here.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    PHP SQL Injection sCanner

    SQL Vulnerability Scanner

    PHPsic is a PHP SQLI scanner, currently supporting Error based and UNION queries (1 to 10 columns) MySQL vulnerabilities, it's a simple app and only needs a webserver and php to run. BETA 0.2 it's a simple update, i just added server info and deleted some stray variables and redundant functions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    CavitySearch is a Bash script which utilizes several methods of assessing the capabilities of Bluetooth devices. Most of the information can be gathered without pairing with the target device or alerting the end user. CavitySearch will report running services, Device Name, Device Address, Device Type, open RFCOMM Channels "ports", open L2CAP PSMs "ports", device manufacturer, supported protocols, and more. It is also able to help find "hidden" services running on the device.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    squitch p.u.r.e.

    squitch p.u.r.e.

    pure pentesting distribution

    Base: Ubuntu Server Kernel: 3.2.6 Desktop: Gnome 2 Tools: angry IP scanner etherape nmap wireshark fasttrack metasploit 4.2.5 inguma w3af wapiti crunch hydra-gtk radio-network hack‘n‘slay tools .. and more..
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    The Netbios Share Samba Scanner scan C classes and reveal all open shares. It will tell you all the information and even show the content of the shares. It will also show you shares that are not accessible.Also provide a username and password to it. To know more about SecPoint IT security solutions visit us at www.secpoint.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SAT (Simple scAnning Tool) is a simple and fast network scanner written in Python progamming language. It is used to identify network devices/services: the identification is based on recieved data (for example banners).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Pombo

    Pombo

    Pombo can help you recover your computer in the event it's stolen.

    Pombo works silentely in the background, hidden, and sends tracking information to a webserver of your choice. If your computer is stolen, just log into your webserver to get the lastest file uploaded by Pombo, decrypt and hand it to the police. They will have all they need to catch the thief: IP address, date/time, nearby routers, screenshot, and even a photo of his/her face if you have a webcam ! Pombo protects your privacy: Tracking information is encrypted with rock-solid GnuPG...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    inlook
    An e-mail client with address book
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Safe3WVS is one of the most powerful web vulnerability scanner with AI on-the-fly web spider crawling technology,especially web portals ,it is the most fast tool to dig such as sql injection, upload vulnerability, and more.http://www.safe3.com.cn/en
    Leader badge
    Downloads: 25 This Week
    Last Update:
    See Project
  • 23
    UDP Unicorn

    UDP Unicorn

    UDP Stress Tester

    WISHLIST THIS GAME: https://store.steampowered.com/app/2778080/The_Bathrooms/ --- UDP Unicorn is a Win32 UDP flooding/DoS (Denial of Service) utility with multithreading. Uses Winsock to create UDP sockets and flood a target. I created this tool for system administrators and game developers to test their servers. DISCLAIMER: USE AT YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT...
    Leader badge
    Downloads: 492 This Week
    Last Update:
    See Project
  • 24
    Based on the free text to image service: http://img4me.com/ You can convert text formatted email address or message into image, and send a shorten URL to share with your friends, so the search engine could not catch these information in a easy way.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Gian Virus Defender 9.1
    A powerful OpenSource Antivirus for your PC, includes: context menu extension, system cleaner, Tray Menu Mode, Integrated GUI, Fast Scanner, Real-Time Virus Remover, Autorun.inf Removal and Registry Virus Remover., system configuration, secured file
    Downloads: 3 This Week
    Last Update:
    See Project