Scandiff

Scandiff is a PowerShell script to automate host discovery and scanning with nmap. After discovering and scanning hosts, scandiff performs an nmap ndiff on the output against previous results, 7zips all generated output, and optionally emails all output to a specified email address.
Alternatives To Scandiff
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Anchorwatch72
5 years agogpl-3.0PowerShell
A Rogue Device Detection Script with Email Alerts Functionality for Windows Subsystem
Autonmap62
6 years ago1Shell
Automated daily scan using Nmap and report on the differences
Scandiff16
10 years agoPowerShell
Scandiff is a PowerShell script to automate host discovery and scanning with nmap. After discovering and scanning hosts, scandiff performs an nmap ndiff on the output against previous results, 7zips all generated output, and optionally emails all output to a specified email address.
Alternatives To Scandiff
Select To Compare


Alternative Project Comparisons
Popular Email Projects
Popular Nmap Projects
Popular Messaging Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Powershell
Port
Email
Scanner
Discovery
Nmap