Showing 16 open source projects for "thc-scan"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    TraceMAC - Traceroute for MAC addresses

    TraceMAC - Traceroute for MAC addresses

    TraceMAC is a command-line Layer 2 traceroute for Cisco switches

    ... with Cisco switches: Catalyst: 2960,3560,3750,4948,6509,9200,9300,9500 (All protocols) Nexus: C9332C, 93180YC-EX (NX-OS SSH) Express 500 (HTTP) FYI: It uses Nbtscan.exe (NetBIOS) as a alternative method to discover the mac address of a host and now seems that it is considered a malware. Anyway it is just a simple network tool that can scan the network similar to NMAP or Angry IP Scanner, etc...
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2

    sshwsd

    Ban IPs based on #failed login attempts (Systemd version)

    Scan systemd journal file for failed sshd login attempts in a given period. Add iptables rules to ban offenders.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    FOG - A Free Cloning Solution
    FOG is a free open-source cloning/imaging solution/rescue suite. FOG can be used to image Windows XP, Vista, Windows 7 and Window 8 PCs using PXE, PartClone, and a Web GUI to tie it together. Includes featues like memory and disk test, disk wipe, av scan & task scheduling.
    Downloads: 24 This Week
    Last Update:
    See Project
  • 4
    RC-EXPLOITER

    RC-EXPLOITER

    Brute-forcing WAN/LAN services

    The author does not hold any responsibility about the bad use of this script remember that attacking targets without prior consent is illegal and punish by law, this script as build to show how msf resource files can automated tasks. Scanning WAN networks In search of targets may take 10 to 15 minutes depending of your network connection, and will search In 1024 random hosts For the selected service/port, also the File 'brute.txt' may be edited to insert new entrys, or we can provide the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Save hundreds of developer hours with components built for SaaS applications. Icon
    Save hundreds of developer hours with components built for SaaS applications.

    The #1 Embedded Analytics Solution for SaaS Teams.

    Whether you want full self-service analytics or simpler multi-tenant security, Qrvey’s embeddable components and scalable data management remove the guess work.
    Try Developer Playground
  • 5

    Log Monitoring - Monitor/Check Log Files

    Log File Monitoring - Check Log Files, Analyze, Alert on any UNIX Log

    Monitoring log files is mandatory in all UNIX environments. LoGrobot does this for you efficiently. It analyzes, graphs and alerts on system log files, application log files, database log files, custom log files...basically any log file. Benefits: Automatically scans log files for errors or user specified patterns Shows the offending log entries in the alerts generated on a monitored log file Shows latest size of a log file at the time of the most recent log check Shows total...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Epik Utilities

    Epik Utilities are tools for Linux Administrators.

    Epikscan is a cluster aware, diagnostic script that runs basic health checks and gathers detailed, addressable system information from an RHEL, Scientific Linux, Oracle/OVM or CentOS 4, 5 or 6 system. A single archive is created for each host that contains the scan data along with linking information that can be merged with scans from other nodes to produce a cluster oriented report. Html, text, xml and sqlite3 database reports can be optionally generated to support both manual and automated...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    This is a straightforward shell script with alternate JAVA application to regularly monitor your hosts and let you know via GUI or email if they go down. The app can be run in a simple GUI or via the command line.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    make snmp templates

    Small suitte to make SNMP templates easily writen in BASH

    A small suitte to manage text OID files and make templates for third party softwares like Zabbix, Nagios, or Cacti, at the moment Zabbix is the only one implemented, easily and guided by wizards. Is writen in pure BASH scripting and supports "modules" to manage special kind of OIDs (like NIC ones) and to manage 3rd party output templates (like Zabbix or Cacti) Features: -Wizard guided -Scan devices and select OIDs easily -Scan devices from any given OID -Specify regexp include or exclude...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Deliver secure remote access with OpenVPN. Icon
    Deliver secure remote access with OpenVPN.

    Trusted by nearly 20,000 customers worldwide, and all major cloud providers.

    OpenVPN's products provide scalable, secure remote access — giving complete freedom to your employees to work outside the office while securely accessing SaaS, the internet, and company resources.
    Get started — no credit card required.
  • 10
    PHP, Perl and MySql based web interface for the Nessus security scanner and Nmap port scanner. The system presents scan results via a Email notification, a HTML interface, or exported to a PDF file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    This tool will help people to keep their mass storage devices healthy it uses check disk to scan the device to see if any errors and repairs them. I also used batch scripting to program it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    AutoAP

    A script to find open Wi-Fi connections and the strongest signal

    AutoAP is a script that continuously scans for open Wi-Fi connections, tests them for validity, and connects to the strongest signal. If the connection is lost, the script scans again and finds the strongest valid signal again, and maintains a continuous connection to the internet in a mobile or portable environment. The script paremeters are highly configurable, including ability to configure secure connections. AutoAP is an add on to DD-WRT that allows routers to continuously scan...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Clam Anti-Virus Script for making it simple to use in a Linux/UNIX environment. Does all the work for you!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Combined coded remote-administrative service with SSL secure port scan, anonymous routing and third-party plugin inbuilt for quick and automatic "scan and install" process. Easy to use and will work under firewalls and up to 1024 bit strong cipher
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    exe-redir is a cgi script for squidGuard to store binairies local and scan them for viruses.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    bcnu is a Web-based system management tool. Client systems can run an agent which logs alerts back to a central system. An agent scheduler is integrated to allow agents to be run at different intervals. Standard agents: ftp, http, disk space, logfile scan
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next