Showing 37 open source projects for "thc-scan"

View related business solutions
  • High-performance Open Source API Gateway Icon
    High-performance Open Source API Gateway

    KrakenD is a stateless, distributed, high-performance API Gateway that helps you effortlessly adopt microservices

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance.
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 1
    SCAP Security Guide

    SCAP Security Guide

    Security automation content in SCAP, Bash, Ansible, and other formats

    The purpose of this project is to create security policy content for various platforms, Red Hat Enterprise Linux, Fedora, Ubuntu, Debian, SUSE Linux Enterprise Server (SLES), as well as products, Firefox, Chromium, JRE. We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. "SCAP content" refers to documents in the XCCDF, OVAL and Source DataStream formats. These documents can be presented in different forms and by...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 2
    lynis

    lynis

    Security auditing tool for Linux, macOS, and UNIX-based system

    Lynis is a battle-tested security tool for systems running Linux, macOS, or Unix-based operating system. It performs an extensive health scan of your systems to support system hardening and compliance testing. The project is open source software with the GPL license and available since 2007. Since Lynis is flexible, it is used for several different purposes. Typical use cases for Lynis include security auditing, compliance testing (e.g. PCI, HIPAA, SOx), penetration testing, vulnerability...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    JetBrains Mono

    JetBrains Mono

    The free and open-source typeface for developers

    ... of code tend to run longer than expected. JetBrains Mono’s standard-width letters help keep lines to the expected length. The shape of ovals approaches that of rectangular symbols. This makes the whole pattern of the text more clear-сut. The outer sides of ovals ensure there are no additional obstacles for your eyes as they scan the text vertically. JetBrains Mono’s typeface forms are simple and free from unnecessary details. Rendered in small sizes, the text looks crisper.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    TraceMAC - Traceroute for MAC addresses

    TraceMAC - Traceroute for MAC addresses

    TraceMAC is a command-line Layer 2 traceroute for Cisco switches

    ... with Cisco switches: Catalyst: 2960,3560,3750,4948,6509,9200,9300,9500 (All protocols) Nexus: C9332C, 93180YC-EX (NX-OS SSH) Express 500 (HTTP) FYI: It uses Nbtscan.exe (NetBIOS) as a alternative method to discover the mac address of a host and now seems that it is considered a malware. Anyway it is just a simple network tool that can scan the network similar to NMAP or Angry IP Scanner, etc...
    Downloads: 5 This Week
    Last Update:
    See Project
  • EBizCharge Payment Platform for Accounts Receivable Icon
    EBizCharge Payment Platform for Accounts Receivable

    Getting paid has never been easier.

    Don’t let unpaid invoices limit your business’s growth. EBizCharge plugs directly into the tools your business already uses to speed up payment collection.
  • 5

    sshwsd

    Ban IPs based on #failed login attempts (Systemd version)

    Scan systemd journal file for failed sshd login attempts in a given period. Add iptables rules to ban offenders.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    PWMScan

    PWMScan

    A Web-based genome-wide Position Weight Matrix (PWM) Scanner

    PWMScan is used to scan a position weight matrix (PWM) against a genome or, in general, a large set of DNA sequences. The PWM is the most commonly used mathematical model to describe the DNA binding specificity of a transcription factor (TF). A PWM contains scores for each base at each position of the binding site. The TF binding score for a given k-mer sequence is then obtained by simply adding up the base-specific scores at respective positions of the binding site. PWMScan takes as input...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    Sagacity

    Sagacity

    Security Assessment Data Management and Analysis Tool

    We have migrated development of Sagacity to GitHub at https://github.com/cyberperspectives/sagacity Sagacity is a vulnerability assessment and STIG compliance data management tool designed to make security testing more efficient, effective and complete. Security assessments, especially those done for DoD and Federal organizations, produce tremendous amounts of scan and compliance data that security engineers must sort through and deconflict, identify untested requirements, and somehow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    FOG - A Free Cloning Solution
    FOG is a free open-source cloning/imaging solution/rescue suite. FOG can be used to image Windows XP, Vista, Windows 7 and Window 8 PCs using PXE, PartClone, and a Web GUI to tie it together. Includes featues like memory and disk test, disk wipe, av scan & task scheduling.
    Downloads: 20 This Week
    Last Update:
    See Project
  • 9
    epyunit

    epyunit

    PyUnit and PyDev extensions for arbitrary Executables

    The package 'epyunit' provides extensions for PyUnit and PyDev. * Extensions for PyUnit - Unittests for arbitrary executables. * Extensions for PyDev - Automation of search and load of pydevd.py The extensions are applicable from commandline and/or within Eclipse. Online manuals: - https://pythonhosted.org/epyunit/ PyPi repository: - https://pypi.python.org/pypi/epyunit Current application examples are: - bash-core - http://bash-core.sourceforge.net Nickname -...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated RMM Tools | RMM Software Icon
    Automated RMM Tools | RMM Software

    Proactively monitor, manage, and support client networks with ConnectWise Automate

    Out-of-the-box scripts. Around-the-clock monitoring. Unmatched automation capabilities. Start doing more with less and exceed service delivery expectations.
  • 10
    RC-EXPLOITER

    RC-EXPLOITER

    Brute-forcing WAN/LAN services

    The author does not hold any responsibility about the bad use of this script remember that attacking targets without prior consent is illegal and punish by law, this script as build to show how msf resource files can automated tasks. Scanning WAN networks In search of targets may take 10 to 15 minutes depending of your network connection, and will search In 1024 random hosts For the selected service/port, also the File 'brute.txt' may be edited to insert new entrys, or we can provide the...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Lynis

    Lynis

    System/security auditing tool for hardening and securing Linux/Unix

    === Note: this project has been moved to GitHub === Lynis is a system and security auditing tool for Unix/Linux. It is used by security consultants, auditors and system administrators. This tool performs a security audit of the system and determines how well it is hardened. Any detected security issues will be provided in the form of a suggestion or warning at the end of the audit. Beside security related information it will also scan for general system information, installed packages...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Log Monitoring - Monitor/Check Log Files

    Log File Monitoring - Check Log Files, Analyze, Alert on any UNIX Log

    Monitoring log files is mandatory in all UNIX environments. LoGrobot does this for you efficiently. It analyzes, graphs and alerts on system log files, application log files, database log files, custom log files...basically any log file. Benefits: Automatically scans log files for errors or user specified patterns Shows the offending log entries in the alerts generated on a monitored log file Shows latest size of a log file at the time of the most recent log check Shows total...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    PhPress

    PhPress

    A LAMP Open-Source solution for Morphological Analysis of Newspapers

    A tool to help archivists and historians to scan, stock, display and analyse collections of newspapers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    ssh watch

    Ban IPs based on #failed login attempts

    Scan ssh log file for failed login attempts in a given period. Add iptables rules to ban offenders.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Linset

    Linset

    Linset Is Not a Social Enginering Tool

    Linset is a social engineering tool based on MITM to check the security (or ignorance) of the clients in our wireless network.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 17

    Epik Utilities

    Epik Utilities are tools for Linux Administrators.

    Epikscan is a cluster aware, diagnostic script that runs basic health checks and gathers detailed, addressable system information from an RHEL, Scientific Linux, Oracle/OVM or CentOS 4, 5 or 6 system. A single archive is created for each host that contains the scan data along with linking information that can be merged with scans from other nodes to produce a cluster oriented report. Html, text, xml and sqlite3 database reports can be optionally generated to support both manual and automated...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    This is a straightforward shell script with alternate JAVA application to regularly monitor your hosts and let you know via GUI or email if they go down. The app can be run in a simple GUI or via the command line.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Webserver Malware Scanner

    Webserver Malware Scanner

    Simply scans your server for malicious files

    Webserver Malware Scanner is a simple script for detecting and analyzing web-based threats. It currently handles exploitkits, shells, obfuscated JavaScript codes, Executables, Iframes and port scans. Use the following command to download the latest version: # Non-members may check out a read-only working copy anonymously over HTTP. svn checkout http://webserver-malware-scanner.googlecode.com/svn/branches/ webserver-malware-scanner-scanner Would you like to test our latest...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Project-Scan

    Soumission de projets et vérification

    Soumission de projets et vérification
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Tool to automatically fire regular security scans with Nessus. Compare results of the current scan with the previous scan and report on the delta in a web interface. Main objective of the tool is to make repeated scans more efficient. Not affiliated
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    Randirplay

    Generates a playlist of files in directories in random directory order

    Generates a playlist of files in directories in random directory order. Preserves the alphebetical ordering within directories but lists directories in a random order. Enables you to create a music playlist of random albums if you keep albums in separate directories. lots of directory scanning configuration options and size limiting. Will also produce a playlist to fit the free space on a specified device. Good for grabbing a random selection of albums to transfer to your device or...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 23

    Java Unique Exception Extractor

    Utility to extract unique java exceptions

    ..., if CATCH_ONLY_WORD prefix is “STORE:” and list is set to “02819”, “00021”,”05607” then only exceptions with string “STORE:02819”, “STORE: 00021”, “STORE: 05607” can be collected, rest ‘STOREs’ will be ignored. Can be set to scan a location at remote server or a location at local server itself. Can be easily integrated with the server-startup script or can be deployed as an individual utility.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    make snmp templates

    Small suitte to make SNMP templates easily writen in BASH

    A small suitte to manage text OID files and make templates for third party softwares like Zabbix, Nagios, or Cacti, at the moment Zabbix is the only one implemented, easily and guided by wizards. Is writen in pure BASH scripting and supports "modules" to manage special kind of OIDs (like NIC ones) and to manage 3rd party output templates (like Zabbix or Cacti) Features: -Wizard guided -Scan devices and select OIDs easily -Scan devices from any given OID -Specify regexp include or exclude...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    PHP, Perl and MySql based web interface for the Nessus security scanner and Nmap port scanner. The system presents scan results via a Email notification, a HTML interface, or exported to a PDF file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next