Showing 72 open source projects for "dark port scanner"

View related business solutions
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
    Learn More
  • Secure Online Fax and Business Text Messaging Service Icon
    Secure Online Fax and Business Text Messaging Service

    Elevate your business communications with Notifyre's secure SMS and fax solutions.

    Send and receive SMS and fax online, from email, app or with our developer friendly SMS & fax API. HIPAA compliant & ISO 27001 certified. Outstanding value and 5-star service.
    Learn More
  • 1
    A simple and effective port scanner coded in C. PortScanner\'s simple UI (User Interface) allows users its features with little to no issues.
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    Network scanner built in javascript language to detect hosts up and opened ports in a TCPIP network. It uses javascript , HTML and AJAX with a web browser. Only works fine in MS Internet Explorer.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    MaxPortScanner is a simple port scanner. It can be used to scan all ports ( 0 - 65536 ), In local or remote hosts
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Portscan is a simple TCP port scanner (connect scan, similar to nmap -sC). It is implemented with threads for better speed. Please see the code and review it. Criticism is more than welcome. Helps needed to make it robust.
    Downloads: 5 This Week
    Last Update:
    See Project
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
    Learn More
  • 5
    A simple, efficient, cross-platform port scanner implemented in Java. Features an intuitive user interface that is simple to use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    AdminUCV NGN is NMS written in Java/C++, that supports IPv4 and IPv6. It brings a SNMP based manager (SNMP v1 and v2c), a graphical tool to monitor the network, a traps receiver, a MIBs compiler and tools such as ping, tracert, port scanner and sniffer.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    A simple to use port scanner. This is platform independent; runs with minimal configuration and simple to use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    FHAP is a web front-end to the nmap port scanner. It makes use of Perl and a PostgreSQL database to identify system/port trends on a network.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    ProxyProbe is a simple app designed to scan a specified HTTP proxy to determine what ports it allows tunneling to.
    Downloads: 0 This Week
    Last Update:
    See Project
  • ManageEngine Endpoint Central for IT Professionals Icon
    ManageEngine Endpoint Central for IT Professionals

    A one-stop Unified Endpoint Management (UEM) solution

    ManageEngine's Endpoint Central is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
    Learn More
  • 10
    A very simple port scanner written in Java with multi-threading. I have not add any special features in the first release. Feel free to modify it.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Nmap::Scanner is a perl module that provides an object-oriented, programmatic interface to the nmap (http://www.insecure.org/nmap) port scanning tool. It provides both batch and event-driven programming models.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    A library of LAN tools based on wxWidgets. A ping, a network scanner searching for all the available PCs,printers etc, a local port scanner, a chat/fileshare and a data-traffic collector . Anything else can be added.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    NetworkTools has 2 components: A protocol analyzer which plays a TCP client or server or pipeline, which sits between a client and server and shows how they communicate. A port scanner can scan a range of IP addresses and ports. See screenshots.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Velociraptor is a simple java API for port scanning and analysis. It provides interfaces to write custom port scanner clients. It scans all ports in a given range to see if they are open and also analyze them to identify the protocol they are running.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    A collection of PHP trinkets such as a port scanner and a password-strength checker that does not use cracklib, to assist in server security assessment. Dictionary files in several languages available.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    VScan is a small, text-based, platform independent port scanner written in python, which supports multithreading and banner grabbing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    AuraScan is a php Port Scanner.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    A fast TCP port scanner with clear port definitions and formated output. Scan is done via randomized ports, configurable to run 1 - 65535 ports or 1 - 1024 (default). Application has the ability to pause for x seconds between each connection. Very fast
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Sar7anteer Port Scanner is a Java Port scanner (can scan from selected source ip, source port) and can scan multiple ips with multiple ports
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    NetLoony is a complete Apache Server GUI written in 100% Java 1.2. Swing based and can remotely control, configure and build Apache servers. It includes a services(port) scanner and performance monitor, and plans to support other network services.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Fastspy is a multithreaded network port scanner. It minimizes connection idle time performing fast subnet service search, classic port range scan, hosts list scan, and also send user data over a connection to log servers response.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    SecuBat is a generic and modular web vulnerability scanner that, similar to a port scanner, automatically analyzes web sites with the aim of finding exploitable SQL injection and XSS vulnerabilities.
    Downloads: 0 This Week
    Last Update:
    See Project