Showing 21 open source projects for "localhost port scan"

View related business solutions
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
    Get free CRM
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    RustScan

    RustScan

    The Modern Port Scanner

    ... pipes ports into Nmap. RustScan is a modern take on the port scanner. Sleek & fast. All while providing extensive extendability to you. Not to mention RustScan uses Adaptive Learning to improve itself over time, making it the best port scanner for you. Speed is guaranteed via RustScan. However, if you want to run a slow scan due to stealth that is possible too. We have tests that check to see if RustScan is significantly slower than the previous version.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 2
    IP Availability Scanner

    IP Availability Scanner

    Fast IP and Port Scanner

    This utility efficiently scans IP addresses and gathers host names and MAC addresses. It offers the capability to export scan results and includes features for port scanning of selected hosts. Enhanced with a multithreaded framework, the tool delivers increased speed, supporting functionalities like trigger actions and banner grabbing during port scans. For more advanced options, right-click on the displayed grids. This context menu includes options for port scanning, copying results...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 3

    AsyncPortScanner

    Cross-platform asynchronous port scanner written in Nim.

    Fast cross-platform asynchronous port scanner written in Nim.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Command Line

    Command Line

    Your Personal Hacking Terminal.

    Command Line is an Open-Source Software for Pentesters and Ethical Hackers it contains many Functionalities which helps Ethical Hackers. It is CLI Based Application use for checking Networks and IP's it also supports functionalities like downloading Packages from Internet Including YouTube.It is also used for Port scanning, IP-Finding it is also useful for checking ping and net speed with the functionality of scanning the net speed by selecting the best server. It also has Host IP finding...
    Downloads: 18 This Week
    Last Update:
    See Project
  • Save hundreds of developer hours with components built for SaaS applications. Icon
    Save hundreds of developer hours with components built for SaaS applications.

    The #1 Embedded Analytics Solution for SaaS Teams.

    Whether you want full self-service analytics or simpler multi-tenant security, Qrvey’s embeddable components and scalable data management remove the guess work.
    Try Developer Playground
  • 5

    Masscan

    Mass IP port scanner

    Masscan is an Internet-scale port scanner, able to scan the entire Internet in just 6 minutes or less. It's considered the fastest port scanner and is similar to the famous port scanner nmap, and like port scanners scanrand and unicornscan it uses asynchronous transmissions. However, it is more flexible when it comes to arbitrary port and address ranges. Masscan not only detects when ports are open, it can also check banners. And while it is useful for smaller, internal networks, it's...
    Downloads: 52 This Week
    Last Update:
    See Project
  • 6

    Java Exploit For Openssl Heartbleed Bug

    Client exploit for openssl heartbleed bug written in Java

    This is a Java client program that is used to exploit the openssl heartbleed bug. It is based on the quick and dirty demonstration of CVE-2014-0160 by Jared Stafford (jspenguin@jspenguin.org). Just run the program as: java -cp "." JavaHeartBleed <host> <port> Example, java -cp "." JavaHeartBleed localhost 443. You are free to distribute and modify the program as per your requirement. For queries/feedback, feel free to drop an e-mail to: saurabhsule82@yahoo.co.in.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    this script makes it easy tasks such as DoS attacks,Reverse IP Domain Checker , Scan Ports , LFI Scanner on target website, Jce Joomla Exploiter,... This Script Was Made to Work on GNU/LINUX Back Track R2 && R3
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    dynipdrop

    Drop specified IP n seconds remotely, auto-undrop it when timeout.

    It's a IDS-receiver and written in C. Sometimes I want to drop remote IP xx seconds, and Undrop it when timeout; Sometimes my sniffer-server find a hack-action and I want to tell another server/server-group "Drop xxx.xxx.xxx.xxx IP xx seconds". So I written this program -- dynipdrop("dynipdrop" daemon and "ipdrop_local" to send a drop-msg from localhost, and "ipdrop_udp" to send a drop-msg to another server(installed the dynipdrop daemon). And I think: "Maybe I can make a client...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    FakeNet

    Windows Network Simulation tool for Malware Analysis

    FakeNet is Windows network simulation tool designed for malware analysis. It redirects all traffic leaving a machine to the localhost (including hard-coded IP traffic and DNS traffic) and implements several protocols to ensure that malicious code continues to execute and can be observed by an analyst. The tool supports DNS, HTTP, and SSL protocols and provides a python extension interface for implementing new or custom protocols. It also the capability to listen for traffic to any port...
    Leader badge
    Downloads: 124 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    Janibot Irc Botnet

    Janibot Irc Botnet

    Irc controlling botnet

    It's a botnet which controlling via irc server. It has udp and ping flood attack methods
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    witchxtool is a tool to facilitate hacking consisting of: Port Scan, LFI Scanner, MD5 Brute Force, Dork SQLI Scanner, Proxy Scanner Fresh, Dork LFI Scanner
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Network Basics

    All of the basic network diagnostic tools in a single package

    A collection of asynchronous, hi-speed network diagnostics and administation tools, including Connections, Trace Route, Subnet Scan, Port Scan, Terminal, Whois, Hardware Info, TCP Statistics, External IP query, and others. Includes port names and a large list of whois serves.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Portscan is a simple TCP port scanner (connect scan, similar to nmap -sC). It is implemented with threads for better speed. Please see the code and review it. Criticism is more than welcome. Helps needed to make it robust.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14
    A simple to use port scanner. This is platform independent; runs with minimal configuration and simple to use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    A very simple port scanner written in Java with multi-threading. I have not add any special features in the first release. Feel free to modify it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    NetworkTools has 2 components: A protocol analyzer which plays a TCP client or server or pipeline, which sits between a client and server and shows how they communicate. A port scanner can scan a range of IP addresses and ports. See screenshots.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Combined coded remote-administrative service with SSL secure port scan, anonymous routing and third-party plugin inbuilt for quick and automatic "scan and install" process. Easy to use and will work under firewalls and up to 1024 bit strong cipher
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    RedLight is an Ip scanning utility made to scan internet protocol addresses on certain ports. RedLight will be devolped into a fully functional robust ip and port scanning utility with possible macro plugins
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    A fast TCP port scanner with clear port definitions and formated output. Scan is done via randomized ports, configurable to run 1 - 65535 ports or 1 - 1024 (default). Application has the ability to pause for x seconds between each connection. Very fast
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Ariesbot, is an ircbot, which will be able of doing basic bot functions such as op/deop/kick/ban/moderate. Plus being able to Wu-Ftpd scans, cgi/php scans port scans, subnet scans and scan for vuln version of apache to nosejob.c.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Fastspy is a multithreaded network port scanner. It minimizes connection idle time performing fast subnet service search, classic port range scan, hosts list scan, and also send user data over a connection to log servers response.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next