Showing 126 open source projects for "web attacks"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Precoro helps companies spend smarter Icon
    Precoro helps companies spend smarter

    Fully Automated Process in One Tool: From Purchase Orders to Budget Control and Reporting.

    For minor company expenses, you might utilize a spend management solution or track everything in spreadsheets. For everything more, you'll need Precoro. We help companies achieve procurement excellence and budget efficiency by building transparent, predictable, automated spending workflows.
  • 1
    pH7 Social Dating CMS (pH7Builder)❤️

    pH7 Social Dating CMS (pH7Builder)❤️

    🚀 Professional Social Dating Web App Builder (formerly pH7CMS)

    pH7Builder is a Professional, Free & Open Source PHP Social Dating Builder Software (primarily designed for developers ...). This Social Dating Web App is fully coded in object-oriented PHP (OOP) with the MVC pattern (Model-View-Controller). It is low resource-intensive, extremely powerful and highly secure. pH7Builder is included with over 42 native modules and is based on its homemade pH7 Framework which includes more than 52 packages To summarize, pH7Builder Social Dating Script gives...
    Downloads: 28 This Week
    Last Update:
    See Project
  • 2
    CacheGuard WAF

    CacheGuard WAF

    Web Application Firewall

    CacheGuard WAF (Web Application Firewall) allows you to protect your Web applications against content attacks such as but not limited to XSS, SQL injections and Virus injections. CacheGuard WAF is designed to be implemented as a filtering reverse proxy in front of Web servers. In addition, an IP reputation based module allows you to block all requests coming from real time blacklisted IPs. CacheGuard WAF is distributed as an open source OS to install on a virtual or hardware machine. Once...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    Ubuntu Mate + Hacking Tools

    Ubuntu Mate + Hacking Tools

    Ubuntu Mate Hacking Distro

    Ubuntu Mate + FSociety Hacking Tools is a distro with hacking tools which can be downloaded in the following link: https://www.mediafire.com/file/6jo2ln3xjqrk5jn/custom-dist.iso/file FSociety integrates tools used for Information Gathering, Password Attacks, Wireless Testing, Exploitation tools, Sniffing & Spoofing, Web Hacking, Private Web Hacking, Post Exploitation. These tools are integrated in just one command. The distro is useful for those who want a Ubuntu Mate with tools like...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    BeEF

    BeEF

    The browser exploitation framework project

    BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within...
    Downloads: 17 This Week
    Last Update:
    See Project
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • 5
    WiFi Duck

    WiFi Duck

    Wireless keystroke injection attack platform

    A user-friendly open-source project to learn about keystroke injection attacks or ‘BadUSBs’. By emulating a USB keyboard, BadUSBs can gain full access to a computer in a matter of seconds! Unlike with other BadUSBs, you don’t need to install an app, log in, compile, or copy scripts onto an SD card. You simply connect via WiFi to manage all your scripts from within the web interface. This tool is intended to be used for testing, training, and educational purposes only. Never use it to do harm...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    kangle is a light, high-performance web server.support fastcgi/isapi/ajp/uwsgi/scgi/hmux protocol.include a http manage console. Full support access control. memory/disk cache. virtual host can run in seperate process and user. and more
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    Pwnagotchi

    Pwnagotchi

    Deep Reinforcement learning instrumenting bettercap for WiFi pwning

    Pwnagotchi is an A2C-based “AI” powered by bettercap and running on a Raspberry Pi Zero W that learns from its surrounding WiFi environment in order to maximize the crackable WPA key material it captures (either through passive sniffing or by performing deauthentication and association attacks). This material is collected on disk as PCAP files containing any form of handshake supported by hashcat, including full and half WPA handshakes as well as PMKIDs. Instead of merely playing Super Mario...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    OpenWAF

    OpenWAF

    Web security protection system based on openresty

    The first all-round open source Web security protection system, more protection than others. OpenWAF is the first fully open source Web application protection system (WAF), based on nginx_lua API analysis of HTTP request information. OpenWAF is composed of two functional engines: behavior analysis engine and rule engine. The rule engine mainly analyzes the individual requests, and the behavior analysis engine is mainly responsible for the tracking of the request information. Rule engine...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    LAppS

    LAppS

    Lua Application Server for micro-services with default communication

    This is an attempt to provide very easy-to-use Lua Application Server working over WebSockets protocol (RFC 6455). LAppS is an application server for micro-services architecture. It is build to be highly scalable vertically. The docker cloud infrastructure (kubernetes or swarm) shall be used for horizontal scaling. LAppS has most scallable WebSockets server out there. LAppS is the same thing to WebSockets as the Apache or Nginx are to HTTP. LAppS does not supports HTTP (though it supports...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Multi-Site Network and Cloud Connectivity for Businesses Icon
    Multi-Site Network and Cloud Connectivity for Businesses

    Internet connectivity without complexity

    As your users rely more and more on Cloud and Internet-based technologies, reliable internet connectivity becomes more and more important to your business. With Bigleaf’s proven SD-WAN architecture, groundbreaking AI, and DDoS attack mitigation, you can finally deliver the reliable internet connectivity your business needs without the limitations of traditional networking platforms. Bigleaf’s Cloud Access Network and plug-and-play router allow for limitless control to and from anywhere your traffic needs to go. Bigleaf’s self-driving AI automatically identifies and adapts to any changing circuit conditions and traffic needs—addressing issues before they impact your users. Bigleaf puts you in the driver’s seat of every complaint and support call with full-path traffic and network performance data, delivered as actionable insights, reports, and alerts.
  • 10
    Wfuzz

    Wfuzz

    Web application fuzzer

    Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web application vulnerabilities. Wfuzz it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. A payload in Wfuzz is a source of data. This simple concept allows any input to be injected in any field of an HTTP request, allowing to perform complex web security attacks in different web...
    Downloads: 24 This Week
    Last Update:
    See Project
  • 11
    raptor_waf

    raptor_waf

    Raptor - Web application firewall [ Stable version ]

    Web application firewall in C using DFA to block attacks. read Docs ! http://funguscodes.blogspot.com.br/2016/08/steps-to-create-your-wafweb-application.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    King Phisher

    King Phisher

    Phishing Campaign Toolkit

    King Phisher is an open source tool that can simulate real world phishing attacks. It has an easy-to-use, flexible architecture that allows for full control over both emails and server content. It is useful for running awareness campaigns and training, and can only be used for legal applications when the explicit permission of the targeted organization has been obtained.
    Downloads: 29 This Week
    Last Update:
    See Project
  • 13
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    WebSploit Advanced MITM Framework [+]Autopwn - Used From Metasploit For Scan and Exploit Target Service [+]wmap - Scan,Crawler Target Used From Metasploit wmap plugin [+]format infector - inject reverse & bind payload into file format [+]phpmyadmin Scanner [+]CloudFlare resolver [+]LFI Bypasser [+]Apache Users Scanner [+]Dir Bruter [+]admin finder [+]MLITM Attack - Man Left In The Middle, XSS Phishing Attacks [+]MITM - Man In The Middle Attack [+]Java Applet Attack [+]MFOD...
    Downloads: 53 This Week
    Last Update:
    See Project
  • 14
    mod_csrf

    mod_csrf

    Apache module to prevent cross-site request forgery.

    mod_csrf is a module for the Apache Web server. It prevents cross-site request forgery attacks to vulnerable HTML forms.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15

    mod_spamhaus_new

    Apache 2.4.x security, block known bad IP

    mod_spamhaus_new is an Apache module that uses DNSBL in order to block spam relay via web forms, preventing URL injection, block HTTP DDoS attacks from bots and generally protecting your web service denying access to a known bad IP address. This module is based on mod_spamhaus but has been updated for actual web server configurations and to support a list of domains, which are NOT spam blocked so customers can reach you even if they got a dynamic IP which is on a spam list. Default...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    SlimMVC.js

    SlimMVC.js

    Your Slim MVC JavaScript

    A simple JavaScript framework to implement MVC pattern and safe against XSS attacks using nodeValue property rather innerHTML.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 17
    HTTP Test Tool
    httest is a script based tool for testing and benchmarking web applications, web servers, proxy servers and web browsers. httest can emulate clients and servers in the same test script, very useful for testing proxys.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Injectify

    Injectify

    Perform advanced MiTM attacks on websites with ease

    Perform advanced MiTM attacks on websites with ease. Injectify is a modern web based MiTM tool, similiar to BeEF (although completely unrelated in terms of source code). It features cross-platform clients (Web, Desktop, Browser extension). Create a reverse Javascript shell between the victim and the attacker. Records keystrokes and logs them to a database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    REST framework JWT Auth

    REST framework JWT Auth

    JSON Web Token Authentication support for Django REST Framework

    JSON Web Token Authentication support for Django REST Framework. This package provides JSON Web Token Authentication support for Django REST framework. Unlike some more typical uses of JWTs, this module only generates authentication tokens that will verify the user who is requesting one of your DRF protected API resources. The actual request parameters themselves are not included in the JWT claims which means they are not signed and may be tampered with. You should only expose your API...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20

    DbPipeline.NET

    OR-Mapper for C# and VB.NET that is better than Entity Framework

    The DbPipeline.NET OR-Mapper library was created out of frustration of the shortcomings of Entity Framework in handling stateless web applications and hiding of SQL from skilled developers. The DbPipeline.NET Database Interface Library shields you, the programmer, from having to learn and work with all the ADO.NET or Entity Framework database objects at a low level, and encapsulates all this power into objects with many additional capabilities and features that are not offered in the standard...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    zxcvbn

    zxcvbn

    Low-budget password strength estimation

    ... and conservative at low magnitudes, suitable for mitigating online attacks. We find 1.5 MB of compressed storage is sufficient to accurately estimate the best-known guessing attacks up to 105 guesses, or 104 and 103 guesses, respectively, given 245 kB and 29 kB. zxcvbn can be adopted with 4 lines of code and downloaded in seconds. It runs in milliseconds and works as-is on web, iOS and Android.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    payloadmask

    payloadmask

    Payload list editor to use techniques to bypass WAF

    Payload mask tool to edit web payload lists to try bypass web application firewall. A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as cross-site scripting (XSS) and SQL injection. By customizing the rules to your application, many attacks can be identified and blocked.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Virtual eXecuting Environment
    VXE (Virtual eXecuting Environment) is an Intrusion Prevention System (IPS). It protects Linux servers from hacker attacks from network, etc. It protects software subsystems, such as: SMTP, HTTP and any other subsystem, already installed at the server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    SWF Investigator

    SWF Investigator

    Adobe SWF Investigator enables full analysis of SWF applications.

    ...) and per site settings. From a dynamic perspective, you can call functions within the SWF, load the SWF in various contexts, communicate via local connections and send messages to Action Message Format (AMF) endpoints. SWF Investigator contains an extensible fuzzer for SWF applications and AMF services, so you can search for common Web application attacks. This toolset also provides a variety of utilities including encoders and decoders for SWF data, as well as a basic AS3 compiler.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    MVProc

    MVProc

    MVC web platform for Apache and MySQL Stored Procedures

    MVProc is a Model-View-Controller module for Apache2 that facilitates using MySQL stored procedures as the controller element. NOTE: Version 2.1 is STABLE and currently in production use. NOTE: Versions 1.4+ are for Apache2.4 - in order to run on Apache2.2, replace request_rec->useragent_ip references with request_rec->connection->remote_ip (there are 3 in the source code)
    Downloads: 0 This Week
    Last Update:
    See Project