Showing 77 open source projects for "http attack"

View related business solutions
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • New Plans, same great Auth0 | Auth0 by Okta Icon
    New Plans, same great Auth0 | Auth0 by Okta

    You asked, we delivered! Auth0 has expanded our Free and Paid plans to make it even easier for you to protect your customers identities.

    In our new Free Plan, you'll receive more MAUs than ever. You'll also be able to add Passwordless authentication, use your own custom domain, and more. Our expanded Paid Plans include increased connections, more MFA offerings, and more. Check out what's new.
    Learn more
  • 1

    scraper-helper

    A HTTP proxy that logs everything flowing through it

    A HTTP proxy that writes everything passing through it to a log file and saves the decoded bodies of HTTP requests and responses to individual files. It works with HTTPS, which means it performs a man in the middle attack SSL do it can decode all encrypted connections as well. It can create the X509 CA certificate needed to perform the MITM attack. All available documentation can be read online at http://scraper-helper.sourceforge.net/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 3
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    ... method. Sudomy utilize Gobuster tools because of its highspeed performance in carrying out DNS Subdomain Bruteforce attack (wildcard support). The wordlist that is used comes from combined SecList (Discover/DNS) lists which contains around 3 million entries. By evaluating and selecting the good third-party sites/resources, the enumeration process can be optimized. More results will be obtained with less time required.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4

    InstaDowner

    A Denial Of Service Tool

    This is a tool used for Denial Of Service and should only be used with permission or is to be used for testing. We have all of the following methods on our tool- UDP TCP LDAP OVH NFO VPN SSYN HOME DNS HTTP HTTPS BYPASS we also offer an attack time of up to 7200 seconds
    Downloads: 0 This Week
    Last Update:
    See Project
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
    Get started free
  • 5
    Modlishka

    Modlishka

    Powerful and flexible HTTP reverse proxy

    Modlishka is a powerful and flexible HTTP reverse proxy. It implements an entirely new and interesting approach of handling browser-based HTTP traffic flow, which allows to transparently proxy of multi-domain destination traffic, both TLS and non-TLS, over a single domain, without the requirement of installing any additional certificate on the client. What exactly does this mean? In short, it simply has a lot of potential, that can be used in many use case scenarios. Modlishka was written...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    AQUATONE

    AQUATONE

    A tool for domain flyovers

    Aquatone is a tool for visual inspection of websites across a large amount of hosts and is convenient for quickly gaining an overview of HTTP-based attack surface. Aquatone is designed to be as easy to use as possible and to integrate with your existing toolset with no or minimal glue. Aquatone is started by piping output of a command into the tool. It doesn't really care how the piped data looks as URLs, domains, and IP addresses will be extracted with regular expression pattern matching...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Shuttle

    Shuttle

    A web proxy in Golang with amazing features

    Shuttle is a cross-platform network proxy tool based on Go.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Tiny Alien

    Tiny Alien

    Tiny Alien - Micro Serving on a Shoestring

    Tiny Alien is presented as a micro web server platform that can deliver dynamic websites securely. Backed by a ultra-light server sided scripting ability Tiny Alien packs a very powerful punch into the smallest of spaces. This rendition allows you to host a tor based web service that is highly resilient and easily deployed thanks to http://www.floodgap.com/httpi/ for their excellent webserver. ;) This is not for the faint of heart as you will be required to understand shell commands...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9

    Perkun Wars

    A simple fantasy game

    A simple fantasy game based on the AI library perkun. The objective of the game is to kill a vampire. There are three towns where he may be hidden: Wyzima, Novigrad and Shadizar. It is best to attack the vampire when many NPCs are around. However Pregor and Thragos will avoid him. Dorban will constantly hunt him. It requires the perkun library - download it from http://sourceforge.net/projects/perkun/ This game is intended mainly for the developers willing to learn how to use perkun...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. Icon
    Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications.

    Cloudflare is the foundation for your infrastructure, applications, and teams.

    It protects your internal resources such as behind-the-firewall applications, teams, and devices.
    Get Started
  • 10
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker:...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    r-u-dead-yet

    r-u-dead-yet

    R-U-Dead-Yet? (RUDY) Original source code files

    R-U-Dead-Yet, or RUDY for short, implements the generic HTTP DoS attack via long form field submissions. RUDY attack targets web applications by starvation of available sessions on the web server. RUDY keeps sessions at halt using never-ending POST transmissions and sending an arbitrarily large content-length header value. Licensed under the GNU GPL v3 DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS...
    Leader badge
    Downloads: 72 This Week
    Last Update:
    See Project
  • 12
    MITMf

    MITMf

    Framework for Man-In-The-Middle attacks

    MITMf aims to provide a one-stop-shop for Man-In-The-Middle and network attacks while updating and improving existing attacks and techniques. Originally built to address the significant shortcomings of other tools (e.g Ettercap, Mallory), it's been almost completely rewritten from scratch to provide a modular and easily extendible framework that anyone can use to implement their own MITM attack. The framework contains a built-in SMB, HTTP and DNS server that can be controlled and used...
    Downloads: 11 This Week
    Last Update:
    See Project
  • 13
    miniPHP

    miniPHP

    A small, simple PHP MVC framework skeleton that encapsulates a lot of

    miniPHP A small, simple PHP MVC framework skeleton that encapsulates a lot of features surrounded with powerful security layers. miniPHP is a very simple application, useful for small projects, helps to understand the PHP MVC skeleton, know how to authenticate and authorize, encrypt data and apply security concepts, sanitization and validation, make Ajax calls and more. It's not a full framework, nor a very basic one but it's not complicated. You can easily install, understand, and...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    GoldenEye

    GoldenEye

    The GoldenEye HTTP DoS Test tool

    GoldenEye is an python app for SECURITY TESTING PURPOSES ONLY! GoldenEye is a HTTP DoS Test Tool. Attack Vector exploited: HTTP Keep Alive + NoCache See README more details. Please note that this is a fork from the original at GitHub by https://github.com/jseidl Jan Seidl. And Official project link is https://github.com/jseidl/GoldenEye License This software is distributed under the GNU General Public License version 3 (GPLv3) DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE...
    Leader badge
    Downloads: 21 This Week
    Last Update:
    See Project
  • 15
    WS-Attacker is a modular framework for web services penetration testing. It is a free and easy to use software solution, which provides an all-in-one security checking interface with only a few clicks. WS-Attacker is developed by the Chair of Network and Datasecurity, Ruhr-University Bochum (http://nds.rub.de/) and the 3curity GmbH (http://3curity.de/).
    Downloads: 5 This Week
    Last Update:
    See Project
  • 16

    bWAPP

    an extremely buggy web app !

    bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific...
    Leader badge
    Downloads: 2,236 This Week
    Last Update:
    See Project
  • 17
    Downloads: 702 This Week
    Last Update:
    See Project
  • 18

    Old School Tool

    Old School gaming tool for GMs of AD&D/OSRIC.

    A java based tool that takes load off the AD&D or OSRIC GM by being able to quickly load creatures encountered and manage the combat quickly without having to reference attack matrix, hd calculations or other charts and tables. With the press of a few buttons a GM can create an encounter and then cycle through the rounds of combat easily finding the AC the creature hit, damage done and other basic information. Does NOT require a network connection to work and should run on just about any...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    The World Conquest Console Game

    The World Conquest Console Game

    A TBS game written in C++ but the twist is its only console based.

    Draft deploy and attack. The early beta version can only do these things. The alpha can only draft and show territories. The game should get up to the point where it has a text based map, more than 6 territories, and good AI. I have never made AI so it might not be perfect. This project will range from 1-4 months and is COMPLETELY opensource. You can change and share the code but share my link to sourceforge. First rate and i try and add a mac version. Five rates and a try and add a DOS...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    Hydrocon IRC Bot

    irc bot multi-threaded, ddos, code execution, and more

    Hydrocon IRC bot public 1.7 this is a IRC bot that is compiled with codeblocks and the mingw32 compiler. It is fully multi-threaded melts on execution, runs on start up. it has great stability and efficiency . also has the ability to execute remote code and and execute cmd commands along with ddos and more, 16 option's in total. updates coming soon.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21

    smbexec

    A rapid psexec style attack with samba tools

    Written because we got sick of Metasploit PSExec getting popped by certain AV's. Special thanks to Carnal0wnage who's blog inspired us to go this route http://carnal0wnage.attackresearch.com/2012/01/psexec-fail-upload-and-exec-instead.html -Includes payload & metasploit rc creator based on vanish.sh -hash-passing patched smbclient to upload payload -hash-passing patched winexe to run payload Video of the original POC can be found at http://www.youtube.com/watch?v=o3d0wfGUCWM&feature...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 149 This Week
    Last Update:
    See Project
  • 23
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    ... by default with a URL and View controllers intended for building websites by solving URL requests and loading views. Mercurial and Git repositories is available for developers who are interested in following the development. Official website and documentation: http://www.waveframework.com Social networks for latest news: Google+ - http://plus.google.com/106969835456865671988 Facebook - http://www.facebook.com/waveframework Twitter - http://www.twitter.com/WWWFramework
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    NetStress-NG

    NetStress is a DDoS and network stress testing tool.

    ... Flood with static source ip address FIN Flood with random source address FIN Flood with fragmented packets UDP Flood Attacs Static source port udp flood UDP flood with random source port UDP Flood with static source ip address UDP Flood with random source address UDP Flood with fragmented packets ICMP Flood ICMP Flood with all options random(source ip, icmp type, code) HTTP Flood ... More info: http://sf.net/p/netstressng/wiki/Home/
    Downloads: 5 This Week
    Last Update:
    See Project
  • 25
    Tank Attack 2D XNA

    Tank Attack 2D XNA

    2D top down arcade shooter

    Tank Attack 2D is a top down arcade shooter where the player's objective is to achieve a highscore by killing as many enemy tanks as possible before losing all lives. To help with this the player can pick up health, lives and weapon power ups to boost the player's chances of getting a great highscore! Videos: http://www.youtube.com/playlist?list=PLC5pvUFW5K9NeGmpGWi5chfeftw976z8Q&feature=view_all
    Downloads: 0 This Week
    Last Update:
    See Project