Apollo Defender

Welcome to the project presentation website for Apollo Defender,
an advanced network vulnerability detection tool designed to help SMEs
find and remediate threats in their environment.

Designed and developed in Python with security in mind.

Optimised using Python

Using the power of Python, Apollo Defender quickly scans your network to help you identify threats.

Security by Design

Apollo Defender has been designed using a security by design approach. Your data and security is safe with Apollo Defender.

Functional Specification and Project Plan

To see how Apollo Defender was first imagined and designed, click the button below and view the full functional specification and project plan document.

Features

Time and effort went into researching and using the best technologies suited for Apollo Defender's purpose. See the features that have been implemented here and view the research report that investigated all the technologies before development started.

Python

Apollo Defender is developed in Python for speed and efficiency to help SMEs identify threats with lightning speed.

Nmap

Using the latest and fastest version on the Nmap network scanning tool, Apollo Defender can find all your devices with ease with no user intervention needed.

Vulners Nmap Script

Using an optimised local script, Apollo Defender can easily and quickly scan all devices on your network.

Simple GUI

Apollo Defender features a simple and intuitive GUI that makes it easy to scan for threats.

Logging and Report generation

Apollo Defender allows the user to generate a report of all the recently detected vulnerabilities and automatically creates log files.

Many Options

Apollo Defender gives users the freedom to specify their targets, change the scan types, and select report output location.

View the Final Report

Throughout the development of Apollo Defender, there were many things that influenced its design and approaches. View the final report to gain some insight into how I, as a developer, grew while creating Apollo Defender.

  • Author

    Andrew Skelly
    B.Sc. in Cybercrime & IT Security
  • Email

    C00261511@setu.ie

  • GitHub Repo

    Apollo Defender